Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
jokLq9gHyc.exe

Overview

General Information

Sample name:jokLq9gHyc.exe
renamed because original name is a hash value
Original sample name:36e3c83e50a19ad1048dab7814f3922631990578aab0790401bc67dbcc90a72e.exe
Analysis ID:1559341
MD5:485573e162551f66f776923126e5b5ff
SHA1:c1f4507c3f8eb24279e0b47a1523500e62cb0764
SHA256:36e3c83e50a19ad1048dab7814f3922631990578aab0790401bc67dbcc90a72e
Tags:exeincblog6--7-onionuser-JAMESWT_MHT
Infos:

Detection

INC Ransomware
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found ransom note / readme
Multi AV Scanner detection for submitted file
Yara detected INC Ransomware
AI detected suspicious sample
Changes the wallpaper picture
Contains functionalty to change the wallpaper
Document exploit detected (process start blacklist hit)
Found Tor onion address
Found potential ransomware demand text
Machine Learning detection for sample
Modifies existing user documents (likely ransomware behavior)
Writes a notice file (html or txt) to demand a ransom
Writes many files with high entropy
AV process strings found (often used to terminate AV products)
Checks for available system drives (often done to infect USB drives)
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to enumerate running services
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality to shutdown / reboot the system
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Creates files inside the system directory
Detected potential crypto function
Found potential string decryption / allocating functions
JA3 SSL client fingerprint seen in connection with other malware
May use bcdedit to modify the Windows boot settings
Queries the volume information (name, serial number etc) of a device
Sigma detected: Potentially Suspicious Desktop Background Change Via Registry
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • jokLq9gHyc.exe (PID: 7420 cmdline: "C:\Users\user\Desktop\jokLq9gHyc.exe" MD5: 485573E162551F66F776923126E5B5FF)
    • conhost.exe (PID: 7428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • FXSSVC.exe (PID: 10152 cmdline: C:\Windows\system32\fxssvc.exe MD5: 8C6D3BF6997E02544BE68D43DABE2F39)
  • ONENOTE.EXE (PID: 7504 cmdline: /insertdoc "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\{A2E7CF79-C90D-485A-A37F-868BC5C92F80}.xps" 133765767541360000 MD5: 0061760D72416BCF5F2D9FA6564F0BEA)
    • OfficeC2RClient.exe (PID: 10100 cmdline: OfficeC2RClient.exe /error PID=7504 ProcessName="Microsoft OneNote" UIType=3 ErrorSource=0x8b10082a ErrorCode=0x800c0006 ShowUI=1 MD5: 4F025E7F9ADD3623A8B384BC0C7B18CB)
  • onenoteim.exe (PID: 7652 cmdline: "C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe" -ServerName:microsoft.onenoteim.AppXxqb9ypsz6cs1w07e1pmjy4ww4dy9tpqr.mca MD5: 56AC82018A550CF0C525F0C7891806F1)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.2049780481.0000000000AA3000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_INCRansomwareYara detected INC RansomwareJoe Security
    00000000.00000003.2058728567.0000000000AA4000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_INCRansomwareYara detected INC RansomwareJoe Security
      00000000.00000003.2049590953.0000000000AA3000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_INCRansomwareYara detected INC RansomwareJoe Security
        00000000.00000003.2055621435.0000000002550000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_INCRansomwareYara detected INC RansomwareJoe Security
          00000000.00000003.2022940644.0000000000A4F000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_INCRansomwareYara detected INC RansomwareJoe Security
            Click to see the 4 entries
            Source: Registry Key setAuthor: Nasreddine Bencherchali (Nextron Systems), Stephen Lincoln @slincoln-aiq (AttackIQ): Data: Details: C:\Users\user\AppData\Local\Temp\\background-image.jpg, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\jokLq9gHyc.exe, ProcessId: 7420, TargetObject: HKEY_CURRENT_USER\Control Panel\Desktop\Wallpaper
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-20T12:46:03.790557+010020283713Unknown Traffic192.168.2.44974452.123.255.71443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: jokLq9gHyc.exeAvira: detected
            Source: jokLq9gHyc.exeReversingLabs: Detection: 78%
            Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.1% probability
            Source: jokLq9gHyc.exeJoe Sandbox ML: detected
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F590C0 CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,GetCommandLineW,CommandLineToArgvW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,ExitProcess,ExitProcess,SHEmptyRecycleBinA,GetConsoleWindow,ShowWindow,lstrlenW,lstrlenW,lstrlenW,Sleep,Sleep,Sleep,Sleep,Sleep,Sleep,0_2_00F590C0
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F55920 GetFileAttributesW,SetFileAttributesW,CreateFileW,GetFileSizeEx,CloseHandle,lstrlenA,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,CryptGenRandom,lstrlenW,lstrlenW,lstrlenW,lstrcpyW,lstrcpyW,lstrcatW,lstrcatW,lstrcatW,lstrcpyA,lstrlenW,lstrcpyW,CreateIoCompletionPort,ReadFile,InterlockedIncrement,0_2_00F55920
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F56B30 lstrlenA,lstrlenA,CryptStringToBinaryA,CryptStringToBinaryA,lstrlenA,CryptStringToBinaryA,CryptStringToBinaryA,CryptStringToBinaryA,0_2_00F56B30
            Source: jokLq9gHyc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\$WinREAgent\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\$WinREAgent\Scratch\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\PerfLogs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Adobe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Adobe\ARM\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\dbg\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\AppV\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\AppV\Setup\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration\ShortcutBackups\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\UserData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\DSS\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\DSS\MachineKeys\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\Keys\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\PCPKSP\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\PCPKSP\WindowsAIK\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\RSA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\SystemKeys\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DeviceSync\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\CustomTraceProfiles\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\Autologger\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ScenarioShutdownLogger\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\EventTranscript\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\FeedbackHub\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\LocalTraceStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Sideload\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Siufloc\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\SoftLanding\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\SoftLandingStage\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_alternativeTrace\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_aot\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_diag\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_miniTrace\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\TimeTravelDebuggingStorage\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Channels\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\DeviceStateData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DRM\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DRM\Server\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\EdgeUpdate\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\EdgeUpdate\Log\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\IdentityCRL\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\IdentityCRL\INT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\IdentityCRL\production\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\MapData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\MF\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\NetFramework\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Network\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Network\Connections\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Network\Downloader\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Office\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Provisioning\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Provisioning\AssetCache\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Provisioning\AssetCache\CellularUx\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Search\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Search\Data\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Search\Data\Applications\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Search\Data\Temp\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Settings\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Settings\Accounts\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Spectrum\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Speech_OneCore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Storage Health\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\Scripts\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\Templates\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\User Account Pictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Vault\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\WDF\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Clean Store\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\NisBackup\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Updates\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\DLPCache\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\DLPCache\FileEvidence\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\DLPCache\NetworkFilesMappingStubs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Features\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\LocalCopy\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Network Inspection System\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Network Inspection System\Support\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\af-ZA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\am-ET\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ar-SA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\as-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\az-Latn-AZ\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bg-BG\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bn-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bs-Latn-BA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ca-ES\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ca-ES-valencia\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Catalogs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cs-CZ\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cy-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\da-DK\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\de-DE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Drivers\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\el-GR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-US\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-ES\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-MX\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\et-EE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\eu-ES\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fa-IR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fi-FI\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fil-PH\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-CA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-FR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ga-IE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gd-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gl-ES\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gu-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\he-IL\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hi-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hr-HR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hu-HU\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\id-ID\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\is-IS\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\it-IT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ja-JP\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ka-GE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kk-KZ\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\km-KH\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kn-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ko-KR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kok-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lb-LU\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lo-LA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lt-LT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lv-LV\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mi-NZ\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mk-MK\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ml-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mr-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ms-MY\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mt-MT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nb-NO\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ne-NP\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nl-NL\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nn-NO\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\or-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pa-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pl-PL\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Powershell\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-BR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-PT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\quz-PE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ro-RO\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ru-RU\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sk-SK\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sl-SI\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sq-AL\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sr-Cyrl-BA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sr-Cyrl-RS\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sr-Latn-RS\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sv-SE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ta-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\te-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\th-TH\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\tr-TR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\tt-RU\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ug-CN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\uk-UA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ur-PK\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\vi-VN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\en-US\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-CN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-TW\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\Entries\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\ResourceData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\ResourceData\E3\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\Resources\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\Resources\E3\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\BackupStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\CacheManager\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\ReportLatency\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\ReportLatency\Latency\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\ReportLatency\Latency\19\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Results\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Results\Resource\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\00\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\01\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\03\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\04\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\05\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\06\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\07\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\08\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\15\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\21\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Store\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\RtSigs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\RtSigs\Data\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Snapshots\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Support\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\Temp\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\ActivityLog\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\Common Coverpages\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\Common Coverpages\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\Inbox\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\Queue\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\SentItems\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSScan\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Security Health\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Security Health\Logs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\WinMSIPC\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\WinMSIPC\Server\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\WwanSvc\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft OneDrive\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft OneDrive\setup\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\vcRuntimeAdditional_amd64\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}v14.36.32532\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}v14.36.32532\packages\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}v14.36.32532\packages\vcRuntimeMinimum_amd64\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Microsoft3DViewer_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Microsoft3DViewer_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Microsoft3DViewer_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Microsoft3DViewer_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\Helium\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\Helium\Cache\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MixedReality.Portal_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MixedReality.Portal_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MixedReality.Portal_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MixedReality.Portal_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\regid.1991-06.com.microsoft\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\SoftwareDistribution\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\ssh\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\USOShared\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\USOShared\Logs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\USOShared\Logs\User\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\WindowsHolographicDevices\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\WindowsHolographicDevices\SpatialStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Recovery\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Desktop\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Documents\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Downloads\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Favorites\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Links\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Music\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\OneDrive\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Pictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Saved Games\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Videos\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\.ms-ad\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\3D Objects\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Contacts\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\CURQNKVOIX\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\DVWHKMNFNN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\HTAGVDFUIE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\JSDNGYCOWY\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\KZWFNRXYKI\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\ZTGJILHXQB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\CURQNKVOIX\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\DVWHKMNFNN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\HTAGVDFUIE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\JSDNGYCOWY\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\KZWFNRXYKI\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\ZTGJILHXQB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Downloads\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Favorites\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Favorites\Links\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Links\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Music\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\OneDrive\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Pictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Pictures\Camera Roll\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Pictures\Saved Pictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Recent\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Saved Games\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Searches\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Videos\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\AccountPictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Desktop\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Documents\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Downloads\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Libraries\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Music\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Pictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Videos\INC-README.txtJump to behavior
            Source: unknownHTTPS traffic detected: 52.123.255.71:443 -> 192.168.2.4:49744 version: TLS 1.2
            Source: jokLq9gHyc.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: z:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: x:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: v:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: t:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: r:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: p:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: n:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: l:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: j:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: h:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: f:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: b:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: y:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: w:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: u:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: s:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: q:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: o:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: m:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: k:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: i:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: g:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: e:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: c:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: a:Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F549A0 Sleep,lstrcmpiW,lstrcpyW,lstrcatW,FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcpyW,lstrcatW,lstrcatW,FindNextFileW,FindClose,0_2_00F549A0
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F54AE0 lstrcpyW,lstrcatW,FindFirstFileW,lstrcmpiW,Sleep,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcpyW,lstrcatW,lstrcatW,lstrcmpiW,lstrcmpiW,lstrcpyW,lstrcatW,lstrcatW,lstrlenW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,_wcsstr,lstrcpyW,lstrcatW,Sleep,InterlockedExchangeAdd,CreateThread,FindNextFileW,FindClose,0_2_00F54AE0
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\NisBackup\Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Clean Store\Jump to behavior

            Software Vulnerabilities

            barindex
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe

            Networking

            barindex
            Source: jokLq9gHyc.exe, 00000000.00000003.2049780481.0000000000AA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: jokLq9gHyc.exe, 00000000.00000003.2049780481.0000000000AA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: jokLq9gHyc.exe, 00000000.00000003.2058728567.0000000000AA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: jokLq9gHyc.exe, 00000000.00000003.2058728567.0000000000AA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: jokLq9gHyc.exe, 00000000.00000003.2055621435.0000000002550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: jokLq9gHyc.exe, 00000000.00000003.2055621435.0000000002550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: jokLq9gHyc.exe, 00000000.00000003.2022940644.0000000000A4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: jokLq9gHyc.exe, 00000000.00000003.2022940644.0000000000A4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: jokLq9gHyc.exe, 00000000.00000003.2022940644.0000000000A4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <span style="font-size: 14px; margin-top: 8px; text-decoration: underline;">http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/</span>
            Source: jokLq9gHyc.exe, 00000000.00000003.2022940644.0000000000A4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <span style="font-size: 14px; margin-top: 8px; text-decoration: underline;">http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/</span>
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <span style="font-size: 14px; margin-top: 8px; text-decoration: underline;">http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/</span>
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: <span style="font-size: 14px; margin-top: 8px; text-decoration: underline;">http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/</span>
            Source: INC-README.txt194.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt194.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt233.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt233.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt197.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt197.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt187.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt187.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt59.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt59.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt201.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt201.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt110.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt110.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt85.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt85.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt16.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt16.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt103.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt103.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt49.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt49.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt71.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt71.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt158.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt158.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt56.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt56.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt30.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt30.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt74.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt74.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt46.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt46.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt47.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt47.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt96.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt96.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt212.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt212.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt167.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt167.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt84.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt84.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt123.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt123.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt244.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt244.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt53.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt53.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt111.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt111.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt234.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt234.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: INC-README.txt127.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: INC-README.txt127.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
            Source: Network trafficSuricata IDS: 2028371 - Severity 3 - ET JA3 Hash - Possible Malware - Fake Firefox Font Update : 192.168.2.4:49744 -> 52.123.255.71:443
            Source: global trafficHTTP traffic detected: GET /config/v2/Office/officeclicktorun/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7b7423E565-A626-48D4-A186-93E31FBB3F25%7d&Application=officeclicktorun&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=officec2rclient.exe&Audience=Production&Build=ship&Architecture=x64&PerpetualLicense=2019&LicenseCategory=3&LicenseSKU=ProPlusRetail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7b100658EF-A533-49E4-A927-AF364CADE8B9%7d&LabMachine=false HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipIf-None-Match: "sSWlHUzHyGOmlDUj/sBFzQkl+48fO8GHL0RWhOFrydE="User-Agent: Microsoft Office 2014DisableExperiments: falseX-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130Host: ecs.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://b.c2r.ts.cdn.office.net/pr
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://b.c2r.ts.cdn.office.net/prcom/Z
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/pr
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://f.c2r.ts.cdn.office.net/prw
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, INC-README.txt194.0.dr, INC-README.html22.0.dr, INC-README.html151.0.dr, INC-README.html182.0.dr, INC-README.txt233.0.dr, INC-README.txt197.0.dr, INC-README.txt187.0.dr, INC-README.txt59.0.dr, INC-README.txt201.0.dr, INC-README.txt110.0.dr, INC-README.txt85.0.dr, INC-README.txt16.0.dr, INC-README.html147.0.dr, INC-README.html89.0.dr, INC-README.html161.0.dr, INC-README.html2.0.dr, INC-README.txt103.0.dr, INC-README.html232.0.dr, INC-README.txt49.0.dr, INC-README.txt71.0.drString found in binary or memory: http://incapt.su/
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, INC-README.txt194.0.dr, INC-README.html22.0.dr, INC-README.html151.0.dr, INC-README.html182.0.dr, INC-README.txt233.0.dr, INC-README.txt197.0.dr, INC-README.txt187.0.dr, INC-README.txt59.0.dr, INC-README.txt201.0.dr, INC-README.txt110.0.dr, INC-README.txt85.0.dr, INC-README.txt16.0.dr, INC-README.html147.0.dr, INC-README.html89.0.dr, INC-README.html161.0.dr, INC-README.html2.0.dr, INC-README.txt103.0.dr, INC-README.html232.0.dr, INC-README.txt49.0.dr, INC-README.txt71.0.drString found in binary or memory: http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, INC-README.txt194.0.dr, INC-README.html22.0.dr, INC-README.html151.0.dr, INC-README.html182.0.dr, INC-README.txt233.0.dr, INC-README.txt197.0.dr, INC-README.txt187.0.dr, INC-README.txt59.0.dr, INC-README.txt201.0.dr, INC-README.txt110.0.dr, INC-README.txt85.0.dr, INC-README.txt16.0.dr, INC-README.html147.0.dr, INC-README.html89.0.dr, INC-README.html161.0.dr, INC-README.html2.0.dr, INC-README.txt103.0.dr, INC-README.html232.0.dr, INC-README.txt49.0.dr, INC-README.txt71.0.drString found in binary or memory: http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://olkflt.edog.officeapps.live.com/olkflt/outlookflighting.svc/api/glides$
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://weather.service.msn.com/data.aspx
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://weather.service.msn.com/data.aspxDd
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging0
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinsinstallation.store.office.com/app/acquisitionlogging3
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinsinstallation.store.office.com/app/download
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/authenticated
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/preinstalled
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinsinstallation.store.office.com/appinstall/unauthenticated
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticated
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinsinstallation.store.office.com/orgid/appinstall/authenticatedG
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinslicensing.store.office.com/apps/remove
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinslicensing.store.office.com/apps/removev
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinslicensing.store.office.com/commerce/query
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinslicensing.store.office.com/entitlement/query
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinslicensing.store.office.com/entitlement/queryz
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/remove
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/removePq#/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinslicensing.store.office.com/orgid/apps/removes
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED28114000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://addinslicensing.store.office.com/orgid/entitlement/query6
            Source: OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115201795.00000229D663D000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115157094.00000229D6639000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analysis.windows.net/powerbi/api
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analysis.windows.net/powerbi/apiMd
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688092260.000001ED27C37000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696689683.000001ED27C39000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685828215.000001ED27C1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://analysis.windows.net/powerbi/apillook
            Source: OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apc.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.aadrm.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.aadrm.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.aadrm.comt
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.addins.omex.office.net/api/addins/search
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.addins.omex.office.net/appinfo/query
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.addins.omex.office.net/appstate/query
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.addins.store.office.com/addinstemplate
            Source: OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.addins.store.office.com/app/query
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.addins.store.officeppe.com/addinstemplate
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699528931.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.cortana.ai
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699528931.000001ED280EE000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.cortana.aiWN
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnostics.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnostics.office.com?SK
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnostics.office.comAT
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnostics.office.comwUs
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnosticssdf.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback(
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnosticssdf.office.com/v2/feedback0
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnosticssdf.office.com/v2/file
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnosticssdf.office.comIU
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnosticssdf.office.com_T
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.diagnosticssdf.office.comcU
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.microsoftstream.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697850827.000001ED27DA8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.microsoftstream.com/api/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.microsoftstream.comservicStreamMobileAppEcsAPIhttps://ecs.office.comyapi.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701245529.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695251478.000001ED27555000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689399960.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.office.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.office.net#
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.office.net7
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.office.netC
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.office.netK
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.office.netc
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.office.neto
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.onedrive.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.onedrive.comM
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasets
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.powerbi.com/v1.0/myorg/datasetsab
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.powerbi.com/v1.0/myorg/groups
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.powerbi.com/v1.0/myorg/imports
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.scheduler.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2977883275.00000221CE82C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.live.net/v5.0/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://apis.mobile.m365.svc.cloud.microsoft
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://app.powerbi.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com/v4/api/selection
            Source: OfficeC2RClient.exe, 0000000C.00000003.2685783833.000001ED2763A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680139261.000001ED27628000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED275A3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137453782.000001ED27627000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED275A3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696097363.000001ED27642000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689278270.000001ED2763E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685257528.000001ED2762E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://arc.msn.com/v4/api/selection%
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://asgsmsproxyapi.azurewebsites.net/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://augloop.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://augloop.office.com/v2
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://augloop.office.com3
            Source: OfficeC2RClient.exe, 0000000C.00000002.2694721402.000001ED25C96000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686813635.000001ED25C89000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162126571.000001ED25C5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692440783.000001ED25C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676960700.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685882700.000001ED25C7C000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115201795.00000229D663D000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115157094.00000229D6639000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985183144.00000229D53CD000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://augloop.office.com;https://augloop-int.officeppe.com;https://augloop-dogfood.officeppe.com;h
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://augloop.office.comr
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://autodiscover-s.outlook.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://autodiscover-s.outlook.com/autodiscover/autodiscover.xml
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://canary.designerapp.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699636936.000001ED2813B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED28133000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.designerapp.osi.office.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.designerapp.osi.office.net/designer-mobile
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/fonts
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-assets
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-strings
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-dynamic-stringss
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-home-screen
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.designerapp.osi.office.net/designerapp/mobile-toolbar
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED28133000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.designerapp.osi.office.neth
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699528931.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.entity.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.hubblecontent.osi.office.net/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.hubblecontent.osi.office.net/Yb
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fonts(
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.int.designerapp.osi.office.net/fontsp
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://client-office365-tas.msedge.net/ab
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/P
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/c2r/v1.0/DeltaAdvisory
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/c2r/v1.0/InteractiveInstallation
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policies
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/android/policiesM~
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688355857.000001ED25BDA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688999885.000001ED25C32000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/ios
            Source: OfficeC2RClient.exe, 0000000C.00000003.2692142468.000001ED25C46000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2691985683.000001ED25C32000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688355857.000001ED25BDA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688999885.000001ED25C32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/iosfhp
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688355857.000001ED25BDA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676960700.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688999885.000001ED25C32000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2694541003.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/mac
            Source: OfficeC2RClient.exe, 0000000C.00000003.2692142468.000001ED25C46000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2691985683.000001ED25C32000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688355857.000001ED25BDA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688999885.000001ED25C32000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/macssVV
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkey
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeygs
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyms
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://clients.config.office.net/user/v1.0/tenantassociationkeyys
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles.onenote.com/upload.aspx
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cloudfiles.onenote.com/upload.aspxx
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v1/Office
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v1/Office;b
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2983530723.00000229D14B8000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2984894761.00000229D5323000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v2/Office
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://config.edge.skype.com/config/v2/Office2b
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.config.office.com/consentcheckin/v1.0/consents
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consents
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://consent.config.office.com/consentweb/v1.0/consentson=
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cortana.ai
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CC6000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CC6000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27CC6000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CC6000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CC6000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cortana.ai/api
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cr.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://d.docs.live.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED28133000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dataservice.o365filtering.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dataservice.o365filtering.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dataservice.o365filtering.com/PolicySync/PolicySync.svc/SyncFile.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dataservice.o365filtering.com/uQq
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dataservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699528931.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987416583.00000229D7A5E000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPolicies
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://designerapp.azurewebsites.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://designerapp.azurewebsites.netp
            Source: OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://designerappservice.officeapps.live.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CB8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CB8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CB8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CC6000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CC6000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27CC6000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CC6000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699528931.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.cortana.ai
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/_
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://dev0-api.acompli.net/autodetect
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://devnull.onenote.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://devnull.onenote.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2116042295.00000229D7798000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://devnull.onenote.comBearer
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2116042295.00000229D7798000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://devnull.onenote.comMBI_SSL_SHORT
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://devnull.onenote.comed
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://directory.services.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecs.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecs.office.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecs.office.com/config/v1/Designernc
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecs.office.com/config/v1/Designerwc
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecs.office.com/config/v2/Office
            Source: OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696644875.000001ED27C1F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701245529.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685828215.000001ED27C1C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695251478.000001ED27555000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689399960.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2818C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2818C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ecs.office.com/config/v2/Office/officeclicktorun/16.0.16827.20130/Production/CC?&EcsCanary=1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edge.skype.com/registrar/prod
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edge.skype.com/registrar/prod2
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edge.skype.com/rpsMBI_SSLskype.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edge.skype.com/rpsUrl
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://edge.skype.com/rpseAPI
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986976863.00000229D77D9000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/%P
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/)P5
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Refresh/v1A
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986976863.00000229D77D9000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Resolve/v1F~
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/Search/v1$
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/StockHistory/v1#s
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/ipcheck/v12
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/v2.1601652342626
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986976863.00000229D77D9000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/Metadata/metadata.json
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986976863.00000229D77D9000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtml
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/desktop/main.cshtmlK
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/OfficeEnrichment/web/view/web/main.cshtml
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://enrichment.osi.office.net/mPy
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://entitlement.diagnostics.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://entitlement.diagnosticssdf.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://entity.osi.office.net/t
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://eur.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
            Source: OfficeC2RClient.exe, 0000000C.00000002.2698343378.000001ED2807C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2690951433.000001ED2807C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://events.data.mic
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-android
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://excel.uservoice.com/forums/304936-excel-for-mobile-devices-tablets-phones-androidD
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fpastorage.cdn.office.net/%s
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fpastorage.cdn.office.net/%sFirstPartyAppQueryhttps://fpastorage.cdn.office.net/firstpartyap
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xml
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://fpastorage.cdn.office.net/firstpartyapp/addins.xmlL
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://globaldisco.crm.dynamics.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986976863.00000229D77D9000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://graph.ppe.windows.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986976863.00000229D77D9000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://graph.ppe.windows.net/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://graph.ppe.windows.netK
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://graph.windows.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986976863.00000229D77D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://graph.windows.net/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://graph.windows.net/SK
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://graph.windows.net/e
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://graph.windows.netsez
            Source: OfficeC2RClient.exe, 0000000C.00000003.2162126571.000001ED25C5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676960700.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2694541003.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubble.officeapps.live.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2162126571.000001ED25C5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676960700.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2694541003.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubble.officeapps.live.comWritescel
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688092260.000001ED27C37000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696689683.000001ED27C39000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685828215.000001ED27C1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubble.officeapps.live.coma-7368302a1ad4
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/pivots/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696426290.000001ED27BE3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/api/telemetry
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986739032.00000229D774E000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986608181.00000229D7727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3d
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?cp=remix3dO
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986608181.00000229D7727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1F
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/browse?secureurl=1I
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=icons
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=iconscrev=3
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockimages
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideos4
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsoftcontent?initpivot=stockvideost
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688092260.000001ED27C37000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685828215.000001ED27C1C000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688092260.000001ED27C37000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685828215.000001ED27C1C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://hubblecontent.osi.office.net/contentsvc/microsofticon?-X-1F
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ic3.teams.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incidents.diagnostics.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incidents.diagnostics.office.comNb
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incidents.diagnosticssdf.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://incidents.diagnosticssdf.office.com8c
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inclient.store.office.com/gyro/client
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inclient.store.office.com/gyro/client#
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inclient.store.office.com/gyro/clientstore
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inclient.store.office.com/gyro/clientstore.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://inclient.store.office.com/gyro/clientstoreV
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveApp
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveAppn
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986739032.00000229D774E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=Immersive
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Bing;)
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=ClipArt8
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Facebook
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=Flickr
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDrive
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=OneDriverev=3
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://insertmedia.bing.office.net/odc/insertmedia
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681052484.000001ED28101000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699583700.000001ED28102000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://invites.office.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetFreeformSpeech
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/Getvoices
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesV
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lifecycle.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com/organizations
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows-ppe.net/common/oauth2/authorize~
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.localB$
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/72f988bf-86f1-41af-91ab-2d7cd011db47/oauth2/authorize;
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize%
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize&
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize(
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize-
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize0
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize5
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize6
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize8
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeE
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeF
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeN
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeP
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeU
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeV
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeX
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizecom
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizee
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeh
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeize
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizem
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizen
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizep
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeteP
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizeu
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizev
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorizex
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.windows.net/common/oauth2/authorize~
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://loki.delve.office.com/api/v1/configuration/officewin32/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://lookup.onenote.com/lookup/geolocation/v16
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://make.powerautomate.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://management.azure.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://management.azure.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://management.azure.com/i
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://management.azure.comz
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messagebroker.mobile.m365.svc.cloud.microsoft
            Source: OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.action.office.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.action.office.com/setcampaignaction6
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.action.office.com/setcampaignactionF
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.action.office.com/setcampaignactionMBI_SSL_SHORTmessaging.action.office.comBearer
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.action.office.com/setuseraction16
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.action.office.com/setuseraction16MBI_SSL_SHORTmessaging.action.office.comBearer
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.action.office.com/setuseraction16SendAutoRenewActionhttps://
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.action.office.com/setuseraction16V
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.engagement.office.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregatorMBI_SSL_SHORTmessaging.engagement.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregatorZ
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.engagement.office.com/campaignmetadataaggregatorl
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.lifecycle.office.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16A
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2116042295.00000229D7798000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16MBI_SSL_SHORTmessaging.lifecycle.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.lifecycle.office.com/getcustommessage16e
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://messaging.office.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://metadata.templates.cdn.office.net/client/log
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mss.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.microsoftpersonalcontent.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://my.microsoftpersonalcontent.comMBI
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeech
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechj
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697850827.000001ED27DA8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ncus.cntentsync.
            Source: OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115157094.00000229D6639000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2116042295.00000229D7798000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ncus.contentsync.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697850827.000001ED27DA8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ncus.paecopL;
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ncus.pagecontentsync.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://notification.m365.svc.cloud.microsoft/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985568812.00000229D6644000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://notification.m365.svc.cloud.microsoft/PushNotifications.Register
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecord
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://o365auditrealtimeingestion.manage.office.com/api/userauditrecordD
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocos-office365-s2s.msedge.net/ab
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ocos-office365-s2s.msedge.net/abEb
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685112691.000001ED280C1000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/stat/images/OneDriveUpsell.png
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSignUpUpsell
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://odc.officeapps.live.com/odc/xml?resource=OneDriveSyncClientUpsell
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ods-diagnostics-ppe.trafficmanager.netWb
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ofcrecsvcapi-int.azurewebsites.net/6c
            Source: OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D55000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678763662.000001ED27D57000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D55000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com#
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com%
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com9
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com:
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.com=
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comE
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comEurV
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comH
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comN
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comNamz
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comS
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comY
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.coma
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comc
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comg
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comi
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comiceR
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comr
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comt
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comux
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeapps.live.comx
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697850827.000001ED27DA8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officeci.azurewebsites.net/api/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officemobile.uservoice.com/forums/929800-office-app-ios-and-ipad-asks
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officepyservice.office.net/2
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696426290.000001ED27BE3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officepyservice.office.net/service.functionality
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officesetup.getmicrosoftkey.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://officesetup.getmicrosoftkey.com#
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ogma.osi.office.net/TradukoApi/api/v1.0/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2691985683.000001ED25C32000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688355857.000001ED25BDA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688999885.000001ED25C32000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692186858.000001ED25C34000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentities
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officeentitiesupdated
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentities
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695251478.000001ED27555000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdated
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://omex.cdn.office.net/addinclassifier/officesharedentitiesupdatedPdG4PpHr.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986739032.00000229D774E000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=false
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/about/download/?windows10SyncClientInstalled=falseX
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/embed?J
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com/embed?iF
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://onedrive.live.com5
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699528931.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://osi.office.netst
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otelrules.azureedge.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otelrules.svc.static.microsoft
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://otelrules.svc.static.microsoftq_
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696426290.000001ED27BE3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115201795.00000229D663D000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115157094.00000229D6639000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986926288.00000229D77C1000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115201795.00000229D663D000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115157094.00000229D6639000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office.com/autosuggest/api/v1/init?cvid=
            Source: OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696426290.000001ED27BE3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137453782.000001ED275C3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115201795.00000229D663D000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com/-
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com/api/v1.0/me/Activities
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com/api/v1.0/me/ActivitiesH
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.json:q
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com/autodiscover/autodiscover.jsonfq
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com/connectors
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com/connectorsPb
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.com/connectorse
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.comI
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://outlook.office365.comOneCameraCDNUrlhttps://res.cdn.office.netrcClpRevokeCompliancePortalUrl
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ovisualuiapp.azurewebsites.net/pbiagave/P
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pages.store.office.com/appshome.aspx?productgroup=Outlook(
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pages.store.office.com/review/query
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pages.store.office.com/webapplandingpage.aspx
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptions
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://partnerservices.getmicrosoftkey.com/PartnerProvisioning.svc/v1/subscriptionsd
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.json
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonq
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.json
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonl
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://portal.office.com/account/?ref=ClientMeControl
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685112691.000001ED280C1000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://posarprodcssservice.accesscontrol.windows.net/v2/OAuth2-13db8Os
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://powerlift-frontdesk.acompli.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://powerlift-frontdesk.acompli.net_
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://powerlift.acompli.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ios
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://powerpoint.uservoice.com/forums/288952-powerpoint-for-ipad-iphone-ioss
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://prod-global-autodetect.acompli.net/autodetect
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://prod.mds.office.com/mds/api/v1.0/clientmodeldirectory
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115201795.00000229D663D000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115157094.00000229D6639000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pushchannel.1drv.ms
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://pushchannel.1drv.msP
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.json
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonD
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cdn.office.net
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cdn.office.net/mro1cdnstorage/fonts/prod/4.40H
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cdn.office.net/polymer/models
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cdn.office.net/polymer/modelsAe
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cdn.office.net/polymer/modelsve
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.cdn.office.netPI
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://res.getmicrosoftkey.com/api/redemptionevents
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://rpsticket.partnerservices.getmicrosoftkey.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicy-
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://safelinks.protection.outlook.com/api/GetPolicyM
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service.officepy.microsoftusercontent.com/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service.officepy.microsoftusercontent.com/6
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service.officepy.microsoftusercontent.com/ovid8(.D
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service.powerapps.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://service.powerapps.com9
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://settings.outlook.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://settings.outlook.comv
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://shell.suite.office.com:1443
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986608181.00000229D7727000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://skyapi.live.net/Activity/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sr.outlook.office.net/ws/speech/recognize/assistant/work
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://staging.cortana.ai
            Source: OfficeC2RClient.exe, 0000000C.00000003.2162126571.000001ED25C5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676960700.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137453782.000001ED275C3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685882700.000001ED25C7C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2694673846.000001ED25C8A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985568812.00000229D6644000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-dark-1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686813635.000001ED25C89000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162126571.000001ED25C5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676960700.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137453782.000001ED275C3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685882700.000001ED25C7C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2694673846.000001ED25C8A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985568812.00000229D6644000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-dark-2
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686813635.000001ED25C89000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162126571.000001ED25C5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676960700.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137453782.000001ED275C3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685882700.000001ED25C7C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2694673846.000001ED25C8A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985568812.00000229D6644000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-hc-100
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686813635.000001ED25C89000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162126571.000001ED25C5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676960700.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137453782.000001ED275C3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685882700.000001ED25C7C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2694673846.000001ED25C8A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985568812.00000229D6644000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-hc-150
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686813635.000001ED25C89000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162126571.000001ED25C5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676960700.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137453782.000001ED275C3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685882700.000001ED25C7C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2694673846.000001ED25C8A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985568812.00000229D6644000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-hc-200
            Source: OfficeC2RClient.exe, 0000000C.00000003.2162126571.000001ED25C5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676960700.000001ED25C6A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685882700.000001ED25C7C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2694673846.000001ED25C8A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985568812.00000229D6644000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://statics.teams.cdn.office.net/evergreen-assets/illustrations/win32/m365-device-desktop-light-
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986739032.00000229D774E000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986168017.00000229D6785000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://storage.live.com/clientlogs/uploadlocation
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.office.cn/addinstemplate
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.office.cn/addinstemplateP
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://store.office.de/addinstemplate
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681052484.000001ED28101000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699583700.000001ED28102000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.com/M365.Accessss
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.com/Todo-Internal.ReadWrite
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.com/search/api/v1/SearchHistory
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.com/search/api/v2/init
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.com1
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.com7
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.comF
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.comP
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.comQ
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.comd
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.comt
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.comu
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://substrate.office.comv
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFile
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tasks.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tasks.office.comst
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://tellmeservice.osi.office.netst
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://templatesmetadata.office.net/$
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://templatesmetadata.office.net/N
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://templatesmetadata.office.net/es/notOfficePythonServiceEndpointUrlhttps://service.officepy.mi
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, INC-README.txt194.0.dr, INC-README.html22.0.dr, INC-README.html151.0.dr, INC-README.html182.0.dr, INC-README.txt233.0.dr, INC-README.txt197.0.dr, INC-README.txt187.0.dr, INC-README.txt59.0.dr, INC-README.txt201.0.dr, INC-README.txt110.0.dr, INC-README.txt85.0.dr, INC-README.txt16.0.dr, INC-README.html147.0.dr, INC-README.html89.0.dr, INC-README.html161.0.dr, INC-README.html2.0.dr, INC-README.txt103.0.dr, INC-README.html232.0.dr, INC-README.txt49.0.dr, INC-README.txt71.0.drString found in binary or memory: https://twitter.com/hashtag/incransom?f=live
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uci.cdn.office.net/mirrored/smartlookup/current/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.desktop.html
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686557647.000001ED27C06000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696605314.000001ED27C0F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687849535.000001ED27C07000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692734382.000001ED27C0E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://uci.officeapps.live.com/OfficeInsights/web/views/insights.immersive.html
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com%q
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://useraudit.o365auditrealtimeingestion.manage.office.com7~
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://visio.uservoice.com/forums/368202-visio-on-devices
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697850827.000001ED27DA8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://web.microsoftstream.com/video/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/N
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/y
            Source: OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webshell.suite.office.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webshell.suite.office.comOnStreamMobileAppClientConfigOfficeAPIhttps://clients.config.office
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://webshell.suite.office.comPI
            Source: OfficeC2RClient.exe, 0000000C.00000003.2679481825.000001ED27BDD000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27BD2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677781677.000001ED27BDB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2685643443.000001ED27BE0000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696426290.000001ED27BE3000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680240954.000001ED27BDF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986739032.00000229D774E000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986926288.00000229D77C1000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://word-edit.officeapps.live.com/we/rrdiscovery.ashx
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-ios
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosJ
            Source: OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697850827.000001ED27DA8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wus2.contentsync.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699528931.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987416583.00000229D7A5E000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://wus2.pagecontentsync.
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.odwebp.svc.ms
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, INC-README.txt194.0.dr, INC-README.html22.0.dr, INC-README.html151.0.dr, INC-README.html182.0.dr, INC-README.txt233.0.dr, INC-README.txt197.0.dr, INC-README.txt187.0.dr, INC-README.txt59.0.dr, INC-README.txt201.0.dr, INC-README.txt110.0.dr, INC-README.txt85.0.dr, INC-README.txt16.0.dr, INC-README.html147.0.dr, INC-README.html89.0.dr, INC-README.html161.0.dr, INC-README.html2.0.dr, INC-README.txt103.0.dr, INC-README.html232.0.dr, INC-README.txt49.0.dr, INC-README.txt71.0.drString found in binary or memory: https://www.torproject.org/
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.yammer.com
            Source: OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED28133000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.yammer.com?
            Source: OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.yammer.comT
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
            Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
            Source: unknownHTTPS traffic detected: 52.123.255.71:443 -> 192.168.2.4:49744 version: TLS 1.2
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F56790 GetTempPathW,lstrcatW,lstrlenA,lstrlenA,lstrcpyA,CreateFontW,GetDC,CreateCompatibleDC,SelectObject,lstrlenA,GetTextExtentPoint32A,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,CreateCompatibleBitmap,SelectObject,SetTextColor,SetBkMode,SetBkColor,lstrlenA,DrawTextA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateDIBSection,SelectObject,BitBlt,ReleaseDC,CreateFileW,WriteFile,WriteFile,WriteFile,WriteFile,CloseHandle,DeleteObject,DeleteObject,DeleteDC,DeleteObject,RegOpenKeyW,lstrlenW,RegSetValueExW,RegCloseKey,SystemParametersInfoW,0_2_00F56790

            Spam, unwanted Advertisements and Ransom Demands

            barindex
            Source: C:\INC-README.htmlDropped file: <html><head><title>INC Ransom</title></head><body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;"><div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;"><div style="width: 80%;"> <div style="display: flex; flex-direction: column;"> <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span> <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span> <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span> </div> <div style="display: flex; flex-direction: column; margin-top: 16px;"> <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Link:</span> <span style="font-size: 14px; margin-top: 8px; text-decoration: underline;">http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/</span> </div> <div style="display: flex; flex-direction: column; margin-top: 16px;"> <span style="font-size: 20px; font-weight: 600;">Blog Link for normal browser:</span> <span style="font-size: 14px; margin-top: 8px; text-decoration: underline;">http://incapt.su/</span> </div> <div style="display: flex; flex-direction: column; margin-top: 16px;"> <span style="font-size: 20px; font-weight: 600;">You need to contact us on TOR darknet sites with your personal ID</span> <span style="font-size: 14px; margin-top: 8px;">Download and install Tor Browser https://www.torproject.org/</span> <span style="font-size: 14px; margin-top: 8px;">Write to the chat room and wait for an answer, we'll guarantee a response from you.</span> <span style="font-size: 14px; margin-top: 8px;">Sometimes you will have to wait some time for our reply, this is because we have a lot of work and we attack tens of companies around the world.</span> </div> <div style="display: flex; flex-direction: column; margin-top: 16px;"> <span style="font-size: 20px; font-weight: 600;">Chat Tor Browser Link:</span> <span style="font-size: 14px; margin-top: 8px; text-decoration: underline;">http://incpaysp74dphcbjyvg2eepxnl3tkgt5mq5vd4tnjusoissz342bdnad.onion/</span> </div> <div style="display: flex; flex-direction: column; margin-top: 16px;"> <span style="font-size: 20px; font-weight: 600;">Your personal ID: </span> <span style="font-size: 14px; margin-top: 8px; text-decoration: underline;">E4FFEDDCCJump to dropped file
            Source: Yara matchFile source: 00000000.00000003.2049780481.0000000000AA3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.2058728567.0000000000AA4000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.2049590953.0000000000AA3000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.2055621435.0000000002550000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.2022940644.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.2058573420.0000000002550000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000003.2057493253.0000000002550000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: jokLq9gHyc.exe PID: 7420, type: MEMORYSTR
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeKey value created or modified: HKEY_CURRENT_USER\Control Panel\Desktop Wallpaper C:\Users\user\AppData\Local\Temp\\background-image.jpgJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F56790 GetTempPathW,lstrcatW,lstrlenA,lstrlenA,lstrcpyA,CreateFontW,GetDC,CreateCompatibleDC,SelectObject,lstrlenA,GetTextExtentPoint32A,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,CreateCompatibleBitmap,SelectObject,SetTextColor,SetBkMode,SetBkColor,lstrlenA,DrawTextA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateDIBSection,SelectObject,BitBlt,ReleaseDC,CreateFileW,WriteFile,WriteFile,WriteFile,WriteFile,CloseHandle,DeleteObject,DeleteObject,DeleteDC,DeleteObject,RegOpenKeyW,lstrlenW,RegSetValueExW,RegCloseKey,SystemParametersInfoW,0_2_00F56790
            Source: jokLq9gHyc.exe, 00000000.00000003.2049780481.0000000000AA3000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: jokLq9gHyc.exe, 00000000.00000003.2058728567.0000000000AA4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: jokLq9gHyc.exe, 00000000.00000003.2055621435.0000000002550000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: jokLq9gHyc.exe, 00000000.00000003.2022940644.0000000000A4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: jokLq9gHyc.exe, 00000000.00000003.2022940644.0000000000A4F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.txt194.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.html22.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.html151.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.html182.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.txt233.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt197.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt187.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt59.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt201.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt110.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt85.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt16.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.html147.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.html89.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.html161.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.html2.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.txt103.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.html232.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.txt49.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt71.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt158.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt56.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.html30.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.txt30.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.html197.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.txt74.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt46.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt47.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt96.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.html214.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.txt212.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.html158.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.txt167.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt84.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt123.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.html25.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.html94.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.html62.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.html9.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.txt244.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt53.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt111.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.html79.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.txt234.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.txt127.0.drString found in binary or memory : -----> Your data is stolen and encrypted.
            Source: INC-README.html8.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: INC-README.html132.0.drString found in binary or memory : <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile moved: C:\Users\user\Desktop\NWTVCDUMOB.xlsxJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile moved: C:\Users\user\Desktop\HTAGVDFUIE\DVWHKMNFNN.xlsxJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile moved: C:\Users\user\Desktop\DVWHKMNFNN\RAYHIWGKDI.mp3Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile moved: C:\Users\user\Desktop\HTAGVDFUIE\HTAGVDFUIE.docxJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile moved: C:\Users\user\Desktop\DVWHKMNFNN\JSDNGYCOWY.jpgJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile dropped: C:\INC-README.html -> decryption software and destroy the stolen data.</span> <span style="font-size: 14px; margin-top: 8px;">after you pay the ransom, you will quickly restore your systems and make even more money.</span> <span style="font-size: 14px; margin-top: 8px;">treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you.</span> <span style="font-size: 14px; margin-top: 8px;">our pentest services should be paid just like you pay the salaries of your system administrators. get over it and pay for it.</span> <span style="font-size: 14px; margin-top: 8px;">if we don't give you a decryptor or delete your data after you pay, no one will pay us in the future.</span> <span style="font-size: 14px; margin-top: 8px;">you can get more information about us on twitter https://twitter.com/hashtag/incransom?f=liJump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile dropped: C:\INC-README.txt -> decryption software and destroy the stolen data.after you pay the ransom, you will quickly restore your systems and make even more money.treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you.our pentest services should be paid just like you pay the salaries of your system administrators. get over it and pay for it.if we don't give you a decryptor or delete your data after you pay, no one will pay us in the future.you can get more information about us on twitter https://twitter.com/hashtag/incransom?f=live-----> you need to contact us on tor darknet sites with your personal iddownload and install tor browser https://www.torproject.org/write to the chat room and wait for an answer, we'll guarantee a response from you.sometimes you will have to wait some time for our reply, this is because we have a lot of work and we attack tens of companies around the world.Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile dropped: C:\$WinREAgent\INC-README.html -> decryption software and destroy the stolen data.</span> <span style="font-size: 14px; margin-top: 8px;">after you pay the ransom, you will quickly restore your systems and make even more money.</span> <span style="font-size: 14px; margin-top: 8px;">treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you.</span> <span style="font-size: 14px; margin-top: 8px;">our pentest services should be paid just like you pay the salaries of your system administrators. get over it and pay for it.</span> <span style="font-size: 14px; margin-top: 8px;">if we don't give you a decryptor or delete your data after you pay, no one will pay us in the future.</span> <span style="font-size: 14px; margin-top: 8px;">you can get more information about us on twitter https://twitter.com/hashtag/incransom?f=liJump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile dropped: C:\$WinREAgent\INC-README.txt -> decryption software and destroy the stolen data.after you pay the ransom, you will quickly restore your systems and make even more money.treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you.our pentest services should be paid just like you pay the salaries of your system administrators. get over it and pay for it.if we don't give you a decryptor or delete your data after you pay, no one will pay us in the future.you can get more information about us on twitter https://twitter.com/hashtag/incransom?f=live-----> you need to contact us on tor darknet sites with your personal iddownload and install tor browser https://www.torproject.org/write to the chat room and wait for an answer, we'll guarantee a response from you.sometimes you will have to wait some time for our reply, this is because we have a lot of work and we attack tens of companies around the world.Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile dropped: C:\$WinREAgent\Scratch\INC-README.html -> decryption software and destroy the stolen data.</span> <span style="font-size: 14px; margin-top: 8px;">after you pay the ransom, you will quickly restore your systems and make even more money.</span> <span style="font-size: 14px; margin-top: 8px;">treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you.</span> <span style="font-size: 14px; margin-top: 8px;">our pentest services should be paid just like you pay the salaries of your system administrators. get over it and pay for it.</span> <span style="font-size: 14px; margin-top: 8px;">if we don't give you a decryptor or delete your data after you pay, no one will pay us in the future.</span> <span style="font-size: 14px; margin-top: 8px;">you can get more information about us on twitter https://twitter.com/hashtag/incransom?f=liJump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile dropped: C:\$WinREAgent\Scratch\INC-README.txt -> decryption software and destroy the stolen data.after you pay the ransom, you will quickly restore your systems and make even more money.treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you.our pentest services should be paid just like you pay the salaries of your system administrators. get over it and pay for it.if we don't give you a decryptor or delete your data after you pay, no one will pay us in the future.you can get more information about us on twitter https://twitter.com/hashtag/incransom?f=live-----> you need to contact us on tor darknet sites with your personal iddownload and install tor browser https://www.torproject.org/write to the chat room and wait for an answer, we'll guarantee a response from you.sometimes you will have to wait some time for our reply, this is because we have a lot of work and we attack tens of companies around the world.Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile dropped: C:\PerfLogs\INC-README.html -> decryption software and destroy the stolen data.</span> <span style="font-size: 14px; margin-top: 8px;">after you pay the ransom, you will quickly restore your systems and make even more money.</span> <span style="font-size: 14px; margin-top: 8px;">treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you.</span> <span style="font-size: 14px; margin-top: 8px;">our pentest services should be paid just like you pay the salaries of your system administrators. get over it and pay for it.</span> <span style="font-size: 14px; margin-top: 8px;">if we don't give you a decryptor or delete your data after you pay, no one will pay us in the future.</span> <span style="font-size: 14px; margin-top: 8px;">you can get more information about us on twitter https://twitter.com/hashtag/incransom?f=liJump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile dropped: C:\PerfLogs\INC-README.txt -> decryption software and destroy the stolen data.after you pay the ransom, you will quickly restore your systems and make even more money.treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you.our pentest services should be paid just like you pay the salaries of your system administrators. get over it and pay for it.if we don't give you a decryptor or delete your data after you pay, no one will pay us in the future.you can get more information about us on twitter https://twitter.com/hashtag/incransom?f=live-----> you need to contact us on tor darknet sites with your personal iddownload and install tor browser https://www.torproject.org/write to the chat room and wait for an answer, we'll guarantee a response from you.sometimes you will have to wait some time for our reply, this is because we have a lot of work and we attack tens of companies around the world.Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile dropped: C:\ProgramData\INC-README.html -> decryption software and destroy the stolen data.</span> <span style="font-size: 14px; margin-top: 8px;">after you pay the ransom, you will quickly restore your systems and make even more money.</span> <span style="font-size: 14px; margin-top: 8px;">treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you.</span> <span style="font-size: 14px; margin-top: 8px;">our pentest services should be paid just like you pay the salaries of your system administrators. get over it and pay for it.</span> <span style="font-size: 14px; margin-top: 8px;">if we don't give you a decryptor or delete your data after you pay, no one will pay us in the future.</span> <span style="font-size: 14px; margin-top: 8px;">you can get more information about us on twitter https://twitter.com/hashtag/incransom?f=liJump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile dropped: C:\ProgramData\INC-README.txt -> decryption software and destroy the stolen data.after you pay the ransom, you will quickly restore your systems and make even more money.treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you.our pentest services should be paid just like you pay the salaries of your system administrators. get over it and pay for it.if we don't give you a decryptor or delete your data after you pay, no one will pay us in the future.you can get more information about us on twitter https://twitter.com/hashtag/incransom?f=live-----> you need to contact us on tor darknet sites with your personal iddownload and install tor browser https://www.torproject.org/write to the chat room and wait for an answer, we'll guarantee a response from you.sometimes you will have to wait some time for our reply, this is because we have a lot of work and we attack tens of companies around the world.Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\uk-UA\MpAsDesc.dll.mui entropy: 7.9973458578Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\uk-UA\mpuxagent.dll.mui entropy: 7.99401697587Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ur-PK\mpuxagent.dll.mui entropy: 7.99447001449Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\vi-VN\MpAsDesc.dll.mui entropy: 7.99742812652Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\vi-VN\mpuxagent.dll.mui entropy: 7.99479709207Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\en-GB\mpasdesc.dll.mui entropy: 7.99655422948Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\en-US\MpAsDesc.dll.mui entropy: 7.99653065208Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-CN\MpAsDesc.dll.mui entropy: 7.99343895673Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-CN\mpuxagent.dll.mui entropy: 7.99064246064Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-CN\MpEvMsg.dll.mui entropy: 7.99419432061Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-CN\ProtectionManagement.dll.mui entropy: 7.99581859009Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-TW\MpAsDesc.dll.mui entropy: 7.99401393318Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-TW\MpEvMsg.dll.mui entropy: 7.99505470706Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-TW\mpuxagent.dll.mui entropy: 7.99075534842Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-TW\ProtectionManagement.dll.mui entropy: 7.99576586066Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\id-ID\MpAsDesc.dll.mui entropy: 7.99716458866Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\id-ID\mpuxagent.dll.mui entropy: 7.9941949191Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\is-IS\mpuxagent.dll.mui entropy: 7.99512252582Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\it-IT\MpAsDesc.dll.mui entropy: 7.9968871305Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\it-IT\MpEvMsg.dll.mui entropy: 7.99652531712Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\it-IT\mpuxagent.dll.mui entropy: 7.99510643401Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\CacheManager\1A4B1382-EEB5-4D59-B0FA-B93F83A518E1-0.bin entropy: 7.99949995393Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\it-IT\ProtectionManagement.dll.mui entropy: 7.99723716675Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ja-JP\MpAsDesc.dll.mui entropy: 7.99561656616Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ja-JP\MpEvMsg.dll.mui entropy: 7.99529381708Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ja-JP\mpuxagent.dll.mui entropy: 7.99241457298Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ja-JP\ProtectionManagement.dll.mui entropy: 7.99576993742Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ka-GE\mpuxagent.dll.mui entropy: 7.99446667444Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kk-KZ\mpuxagent.dll.mui entropy: 7.99474691329Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\km-KH\mpuxagent.dll.mui entropy: 7.99449646803Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kn-IN\mpuxagent.dll.mui entropy: 7.9950352202Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ko-KR\MpAsDesc.dll.mui entropy: 7.99602405898Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ko-KR\MpEvMsg.dll.mui entropy: 7.99549092261Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ko-KR\mpuxagent.dll.mui entropy: 7.99210200742Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ko-KR\ProtectionManagement.dll.mui entropy: 7.99606605201Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kok-IN\mpuxagent.dll.mui entropy: 7.99504824624Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lb-LU\mpuxagent.dll.mui entropy: 7.99497082461Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lo-LA\mpuxagent.dll.mui entropy: 7.9946717805Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lt-LT\mpuxagent.dll.mui entropy: 7.99392560868Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lt-LT\MpAsDesc.dll.mui entropy: 7.99719797414Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lv-LV\MpAsDesc.dll.mui entropy: 7.99724019837Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lv-LV\mpuxagent.dll.mui entropy: 7.99432056604Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mi-NZ\mpuxagent.dll.mui entropy: 7.99440206642Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpasbase.lkg entropy: 7.99998619676Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpasdlta.vdm entropy: 7.99988935684Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpavbase.lkg entropy: 7.99997723061Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.lkg entropy: 7.99994017881Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpavdlta.lkg entropy: 7.99982476639Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Microsoft-Antimalware-Service.man entropy: 7.99323101723Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Microsoft-Windows-Windows Defender.man entropy: 7.99879028028Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\MpAsBase.vdm entropy: 7.9999780097Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\MpAsDlta.vdm entropy: 7.99942648872Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\MpAvBase.vdm entropy: 7.9999759191Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mk-MK\mpuxagent.dll.mui entropy: 7.9939936255Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\MpAvDlta.vdm entropy: 7.99969453716Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ml-IN\mpuxagent.dll.mui entropy: 7.9948457671Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mr-IN\mpuxagent.dll.mui entropy: 7.99517442906Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ms-MY\mpuxagent.dll.mui entropy: 7.9951784993Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mt-MT\mpuxagent.dll.mui entropy: 7.99481871435Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpasbase.vdm entropy: 7.9999836608Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nb-NO\MpAsDesc.dll.mui entropy: 7.99725431293Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nb-NO\mpuxagent.dll.mui entropy: 7.99319614944Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nb-NO\MpEvMsg.dll.mui entropy: 7.99692537406Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpavdlta.vdm entropy: 7.99832174775Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ne-NP\mpuxagent.dll.mui entropy: 7.99490824211Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nl-NL\MpAsDesc.dll.mui entropy: 7.997204805Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpasdlta.vdm entropy: 7.99981887795Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nl-NL\MpEvMsg.dll.mui entropy: 7.99721576717Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpavbase.vdm entropy: 7.99997181962Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nl-NL\mpuxagent.dll.mui entropy: 7.99430112126Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Diagtrack-Listener.etl entropy: 7.99928813905Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nn-NO\mpuxagent.dll.mui entropy: 7.99393655774Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\EventStore.db entropy: 7.99840282832Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\or-IN\mpuxagent.dll.mui entropy: 7.99501423362Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db entropy: 7.99455111405Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\af-ZA\mpuxagent.dll.mui entropy: 7.99541364394Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\am-ET\mpuxagent.dll.mui entropy: 7.99299584601Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ar-SA\MpAsDesc.dll.mui entropy: 7.99690554879Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ar-SA\mpuxagent.dll.mui entropy: 7.99333789735Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\az-Latn-AZ\mpuxagent.dll.mui entropy: 7.99487364788Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bg-BG\mpuxagent.dll.mui entropy: 7.99526857284Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bg-BG\MpAsDesc.dll.mui entropy: 7.99683078898Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\as-IN\mpuxagent.dll.mui entropy: 7.99340871356Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bn-IN\mpuxagent.dll.mui entropy: 7.99449279706Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bs-Latn-BA\mpuxagent.dll.mui entropy: 7.99536819531Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ca-ES\mpuxagent.dll.mui entropy: 7.99467898964Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ca-ES\MpAsDesc.dll.mui entropy: 7.99723941492Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db entropy: 7.99288617108Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ca-ES-valencia\mpuxagent.dll.mui entropy: 7.99535729541Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cs-CZ\mpuxagent.dll.mui entropy: 7.99300633855Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cs-CZ\MpAsDesc.dll.mui entropy: 7.99667227615Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_57_25.etl entropy: 7.99978831733Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Catalogs\IGD.CAT entropy: 7.99596189649Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_59_39.etl entropy: 7.99971621672Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cs-CZ\MpEvMsg.dll.mui entropy: 7.99673736162Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_4_9_46_43.etl entropy: 7.99916746549Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_3_8_56_48.etl entropy: 7.9993755479Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cy-GB\mpuxagent.dll.mui entropy: 7.99445270657Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log entropy: 7.99938677062Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pa-IN\mpuxagent.dll.mui entropy: 7.99449178235Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pl-PL\MpAsDesc.dll.mui entropy: 7.99742284987Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pl-PL\MpEvMsg.dll.mui entropy: 7.99681718594Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin entropy: 7.99996083372Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.01 entropy: 7.99981580602Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pl-PL\mpuxagent.dll.mui entropy: 7.99471007352Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.67 entropy: 7.99996499217Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.6C entropy: 7.99981387794Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.80 entropy: 7.99991319684Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.87 entropy: 7.99982427496Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Powershell\MSFT_MpPerformanceRecording.psm1 entropy: 7.99770689023Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.7E entropy: 7.99995852018Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Powershell\MSFT_MpPerformanceReport.Format.ps1xml entropy: 7.99819463794Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Powershell\MSFT_MpPreference.cdxml entropy: 7.99836100428Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.83 entropy: 7.99981702885Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.7C entropy: 7.99991657212Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.79 entropy: 7.99998089944Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.E6 entropy: 7.99741529084Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.A0 entropy: 7.99994416675Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpenginedb.db entropy: 7.99973358173Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\mpcache-0488A702D8A6400042FFB1D7ADF4EEF36AD772FD.bin.DB entropy: 7.99981002308Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ProtectionManagement.mof entropy: 7.99827746027Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-BR\MpAsDesc.dll.mui entropy: 7.99662108557Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-BR\MpEvMsg.dll.mui entropy: 7.99710225696Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-BR\mpuxagent.dll.mui entropy: 7.99406922349Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-BR\ProtectionManagement.dll.mui entropy: 7.99719492151Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-PT\MpAsDesc.dll.mui entropy: 7.99773287209Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-PT\MpEvMsg.dll.mui entropy: 7.99689069877Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-PT\mpuxagent.dll.mui entropy: 7.99466739158Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\quz-PE\mpuxagent.dll.mui entropy: 7.99510925439Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ro-RO\MpAsDesc.dll.mui entropy: 7.99734467686Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\da-DK\MpAsDesc.dll.mui entropy: 7.99727234247Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ro-RO\mpuxagent.dll.mui entropy: 7.99442889264Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\da-DK\MpEvMsg.dll.mui entropy: 7.99698745328Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\da-DK\mpuxagent.dll.mui entropy: 7.99447647894Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ru-RU\MpAsDesc.dll.mui entropy: 7.99729933333Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ru-RU\MpEvMsg.dll.mui entropy: 7.99710076097Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ru-RU\mpuxagent.dll.mui entropy: 7.99519830202Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\de-DE\MpAsDesc.dll.mui entropy: 7.99724944876Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\de-DE\MpEvMsg.dll.mui entropy: 7.99673824098Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ru-RU\ProtectionManagement.dll.mui entropy: 7.99743614532Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\de-DE\mpuxagent.dll.mui entropy: 7.99476728239Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sk-SK\MpAsDesc.dll.mui entropy: 7.9969754338Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\de-DE\ProtectionManagement.dll.mui entropy: 7.9972552747Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sk-SK\mpuxagent.dll.mui entropy: 7.99474762167Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Drivers\WdBoot.sys entropy: 7.99701150026Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Drivers\WdDevFlt.sys entropy: 7.99921339686Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sl-SI\MpAsDesc.dll.mui entropy: 7.99727166505Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sl-SI\mpuxagent.dll.mui entropy: 7.99472271828Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Drivers\WdNisDrv.sys entropy: 7.99787364947Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Drivers\WdFilter.sys entropy: 7.99964976472Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\el-GR\MpAsDesc.dll.mui entropy: 7.99772726206Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sq-AL\mpuxagent.dll.mui entropy: 7.99448438079Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\el-GR\MpEvMsg.dll.mui entropy: 7.99667518866Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\el-GR\mpuxagent.dll.mui entropy: 7.99489193125Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sr-Cyrl-BA\mpuxagent.dll.mui entropy: 7.99541051865Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-GB\MpAsDesc.dll.mui entropy: 7.99665540135Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-GB\mpuxagent.dll.mui entropy: 7.99438739772Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sr-Cyrl-RS\mpuxagent.dll.mui entropy: 7.99451479406Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sr-Latn-RS\MpAsDesc.dll.mui entropy: 7.9970633226Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-US\MpAsDesc.dll.mui entropy: 7.99676541765Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sr-Latn-RS\mpuxagent.dll.mui entropy: 7.99462793093Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-US\mpuxagent.dll.mui entropy: 7.9951479192Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-US\MpEvMsg.dll.mui entropy: 7.99715480928Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sv-SE\MpAsDesc.dll.mui entropy: 7.99700968578Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sv-SE\MpEvMsg.dll.mui entropy: 7.99641191464Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-US\ProtectionManagement.dll.mui entropy: 7.99718550673Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-ES\MpAsDesc.dll.mui entropy: 7.99701020823Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-ES\MpEvMsg.dll.mui entropy: 7.99670159436Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sv-SE\mpuxagent.dll.mui entropy: 7.99402970486Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-ES\mpuxagent.dll.mui entropy: 7.99513272468Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-ES\ProtectionManagement.dll.mui entropy: 7.9972751478Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ta-IN\mpuxagent.dll.mui entropy: 7.99575788592Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\te-IN\mpuxagent.dll.mui entropy: 7.99435597764Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-MX\MpAsDesc.dll.mui entropy: 7.99729762978Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\th-TH\MpAsDesc.dll.mui entropy: 7.99648440519Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-MX\mpuxagent.dll.mui entropy: 7.99404099886Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\th-TH\mpuxagent.dll.mui entropy: 7.99433146155Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\et-EE\mpuxagent.dll.mui entropy: 7.99511473482Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\et-EE\MpAsDesc.dll.mui entropy: 7.99670879815Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\tr-TR\MpAsDesc.dll.mui entropy: 7.99723131522Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\eu-ES\mpuxagent.dll.mui entropy: 7.99395528802Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\tr-TR\MpEvMsg.dll.mui entropy: 7.99668717113Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\tr-TR\mpuxagent.dll.mui entropy: 7.99374039072Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fa-IR\mpuxagent.dll.mui entropy: 7.99418202114Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fi-FI\MpAsDesc.dll.mui entropy: 7.99673052729Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fi-FI\MpEvMsg.dll.mui entropy: 7.99620850986Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ug-CN\mpuxagent.dll.mui entropy: 7.99371063351Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\tt-RU\mpuxagent.dll.mui entropy: 7.9944409219Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fi-FI\mpuxagent.dll.mui entropy: 7.99416830883Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fil-PH\mpuxagent.dll.mui entropy: 7.99377888683Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-CA\MpAsDesc.dll.mui entropy: 7.99699156347Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-CA\mpuxagent.dll.mui entropy: 7.99438853674Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-FR\MpEvMsg.dll.mui entropy: 7.9968500272Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-FR\MpAsDesc.dll.mui entropy: 7.99773977871Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.log entropy: 7.99765140488Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-FR\mpuxagent.dll.mui entropy: 7.99460498927Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00001.log entropy: 7.99723679533Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-FR\ProtectionManagement.dll.mui entropy: 7.997358616Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00002.log entropy: 7.99689252671Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00003.log entropy: 7.99713315163Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00001.jrs entropy: 7.99746004132Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00002.jrs entropy: 7.99677955685Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ga-IE\mpuxagent.dll.mui entropy: 7.99491357432Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbtmp.log entropy: 7.99723339127Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db entropy: 7.99910785159Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gd-GB\mpuxagent.dll.mui entropy: 7.99546367014Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gl-ES\mpuxagent.dll.mui entropy: 7.99503292369Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gu-IN\mpuxagent.dll.mui entropy: 7.99447114892Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.wordmui.msi.16.en-us.xml entropy: 7.99770651703Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\he-IL\MpAsDesc.dll.mui entropy: 7.99642440517Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.fr-fr.xml entropy: 7.99283774134Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\he-IL\mpuxagent.dll.mui entropy: 7.99390341244Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml entropy: 7.99778906458Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml entropy: 7.99855669711Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml entropy: 7.99824500759Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat entropy: 7.99970337294Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml entropy: 7.99822632447Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hi-IN\mpuxagent.dll.mui entropy: 7.99490385961Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.shared.Office.x-none.msi.16.x-none.xml entropy: 7.9997814911Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hr-HR\MpAsDesc.dll.mui entropy: 7.99703375319Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hr-HR\mpuxagent.dll.mui entropy: 7.99448949839Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hu-HU\MpAsDesc.dll.mui entropy: 7.99725372288Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml entropy: 7.9975688052Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\msoutilstat.etw.man entropy: 7.99837815103Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml entropy: 7.99728773989Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hu-HU\mpuxagent.dll.mui entropy: 7.99487055892Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hu-HU\MpEvMsg.dll.mui entropy: 7.99650375613Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml entropy: 7.99716539628Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml entropy: 7.997200001Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml entropy: 7.99657005487Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml entropy: 7.99758877511Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png entropy: 7.9985493817Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png entropy: 7.99564852326Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png entropy: 7.99322927408Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png entropy: 7.99498082373Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png entropy: 7.9984186458Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png entropy: 7.9943458994Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\User Account Pictures\guest.bmp entropy: 7.99967666851Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\User Account Pictures\user.bmp entropy: 7.99970162048Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico entropy: 7.99640314032Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\netfol.ico entropy: 7.99362603876Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico entropy: 7.9978506595Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico entropy: 7.99595010423Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico entropy: 7.99697566482Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico entropy: 7.99620593007Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\MasterDescriptor.en-us.xml entropy: 7.99463084026Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.dat.cat entropy: 7.99711255485Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.db entropy: 7.99962164038Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico entropy: 7.99819848564Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico entropy: 7.99598069368Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_pref.ico entropy: 7.99660388896Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico entropy: 7.99738044479Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.man.dat entropy: 7.99978889934Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\MasterDescriptor.x-none.xml entropy: 7.99510520161Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.dat.cat entropy: 7.99971831429Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.db entropy: 7.99531377197Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_queue.ico entropy: 7.99618000571Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico entropy: 7.99701385289Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico entropy: 7.99665069547Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico entropy: 7.99734281851Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\AirSpace.Etw.man entropy: 7.99959177404Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Access.Access.x-none.msi.16.x-none.xml entropy: 7.99730569215Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmui.msi.16.en-us.xml entropy: 7.99754275233Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json entropy: 7.99874465823Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.bk entropy: 7.9988256328Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml entropy: 7.99896497977Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.excelmui.msi.16.en-us.xml entropy: 7.99461002016Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml entropy: 7.9975473822Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.lyncmui.msi.16.en-us.xml entropy: 7.99042993061Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64ww.msi.16.x-none.xml entropy: 7.99937393335Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.en-us.xml entropy: 7.99858470781Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml entropy: 7.99823126034Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json entropy: 7.99842000315Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk entropy: 7.99831342409Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.en-us.xml entropy: 7.99393877413Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.en-us.xml entropy: 7.99320792645Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.outlookmui.msi.16.en-us.xml entropy: 7.99861774224Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml entropy: 7.99185669294Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\MasterDescriptor.en-us.xml.INC (copy) entropy: 7.99463084026Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.dat.cat.INC (copy) entropy: 7.99711255485Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.db.INC (copy) entropy: 7.99962164038Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\stream.x86.en-us.man.dat.INC (copy) entropy: 7.99978889934Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\MasterDescriptor.x-none.xml.INC (copy) entropy: 7.99510520161Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.db.INC (copy) entropy: 7.99531377197Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\stream.x86.x-none.dat.cat.INC (copy) entropy: 7.99971831429Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\AirSpace.Etw.man.INC (copy) entropy: 7.99959177404Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Access.Access.x-none.msi.16.x-none.xml.INC (copy) entropy: 7.99730569215Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.accessmui.msi.16.en-us.xml.INC (copy) entropy: 7.99754275233Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.excelmui.msi.16.en-us.xml.INC (copy) entropy: 7.99461002016Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.lyncmui.msi.16.en-us.xml.INC (copy) entropy: 7.99042993061Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Excel.Excel.x-none.msi.16.x-none.xml.INC (copy) entropy: 7.99896497977Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.officemui.msi.16.en-us.xml.INC (copy) entropy: 7.99858470781Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.office64ww.msi.16.x-none.xml.INC (copy) entropy: 7.99937393335Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Lync.Lync.x-none.msi.16.x-none.xml.INC (copy) entropy: 7.9975473822Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.OneNote.OneNote.x-none.msi.16.x-none.xml.INC (copy) entropy: 7.99823126034Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.es-es.xml.INC (copy) entropy: 7.99185669294Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.fr-fr.xml.INC (copy) entropy: 7.99283774134Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Proof.Culture.msi.16.en-us.xml.INC (copy) entropy: 7.99320792645Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.powerpointmui.msi.16.en-us.xml.INC (copy) entropy: 7.99393877413Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.wordmui.msi.16.en-us.xml.INC (copy) entropy: 7.99770651703Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Publisher.Publisher.x-none.msi.16.x-none.xml.INC (copy) entropy: 7.99778906458Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Word.Word.x-none.msi.16.x-none.xml.INC (copy) entropy: 7.99822632447Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.Outlook.Outlook.x-none.msi.16.x-none.xml.INC (copy) entropy: 7.99824500759Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.shared.Office.x-none.msi.16.x-none.xml.INC (copy) entropy: 7.9997814911Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.outlookmui.msi.16.en-us.xml.INC (copy) entropy: 7.99861774224Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\msoutilstat.etw.man.INC (copy) entropy: 7.99837815103Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\C2RManifest.PowerPoint.PowerPoint.x-none.msi.16.x-none.xml.INC (copy) entropy: 7.99855669711Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\device.png.INC (copy) entropy: 7.99564852326Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\background.png.INC (copy) entropy: 7.9985493817Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\overlay.png.INC (copy) entropy: 7.99322927408Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\superbar.png.INC (copy) entropy: 7.99498082373Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\background.png.INC (copy) entropy: 7.9984186458Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\watermark.png.INC (copy) entropy: 7.9943458994Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\netfol.ico.INC (copy) entropy: 7.99362603876Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\folder.ico.INC (copy) entropy: 7.99640314032Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\pictures.ico.INC (copy) entropy: 7.9978506595Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\ringtones.ico.INC (copy) entropy: 7.99595010423Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\settings.ico.INC (copy) entropy: 7.99697566482Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\sync.ico.INC (copy) entropy: 7.99620593007Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\wmp.ico.INC (copy) entropy: 7.99819848564Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\folder.ico.INC (copy) entropy: 7.99598069368Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_pref.ico.INC (copy) entropy: 7.99660388896Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_property.ico.INC (copy) entropy: 7.99738044479Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\print_queue.ico.INC (copy) entropy: 7.99618000571Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_.ico.INC (copy) entropy: 7.99701385289Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_settings.ico.INC (copy) entropy: 7.99665069547Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\scan_property.ico.INC (copy) entropy: 7.99734281851Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.INC (copy) entropy: 7.99874465823Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\telemetry.ASM-WindowsDefault.json.bk.INC (copy) entropy: 7.9988256328Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.INC (copy) entropy: 7.99842000315Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\utc.app.json.bk.INC (copy) entropy: 7.99831342409Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\Diagtrack-Listener.etl.INC (copy) entropy: 7.99928813905Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\EventStore.db.INC (copy) entropy: 7.99840282832Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\EventStore.db.INC (copy) entropy: 7.99455111405Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\EventStore.db.INC (copy) entropy: 7.99288617108Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_57_25.etl.INC (copy) entropy: 7.99978831733Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_4_9_46_43.etl.INC (copy) entropy: 7.99916746549Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_DeviceProvisioning_2023_10_3_8_56_48.etl.INC (copy) entropy: 7.9993755479Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\DiagnosticLogCSP_Collector_Autopilot_2023_10_3_9_59_39.etl.INC (copy) entropy: 7.99971621672Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\EdgeUpdate\Log\MicrosoftEdgeUpdate.log.INC (copy) entropy: 7.99938677062Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00001.log.INC (copy) entropy: 7.99723679533Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00002.log.INC (copy) entropy: 7.99689252671Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb.log.INC (copy) entropy: 7.99765140488Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edb00003.log.INC (copy) entropy: 7.99713315163Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00001.jrs.INC (copy) entropy: 7.99746004132Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbres00002.jrs.INC (copy) entropy: 7.99677955685Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\edbtmp.log.INC (copy) entropy: 7.99723339127Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\SmsInterceptStore.db.INC (copy) entropy: 7.99910785159Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Storage Health\StorageHealthModel.dat.INC (copy) entropy: 7.99970337294Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win32.xml.INC (copy) entropy: 7.9975688052Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2010Win64.xml.INC (copy) entropy: 7.99728773989Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win32.xml.INC (copy) entropy: 7.99716539628Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2013Win64.xml.INC (copy) entropy: 7.997200001Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win32.xml.INC (copy) entropy: 7.99657005487Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\MicrosoftOffice2016Win64.xml.INC (copy) entropy: 7.99758877511Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\User Account Pictures\guest.bmp.INC (copy) entropy: 7.99967666851Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\User Account Pictures\user.bmp.INC (copy) entropy: 7.99970162048Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpasdlta.vdm.INC (copy) entropy: 7.99988935684Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpavdlta.lkg.INC (copy) entropy: 7.99982476639Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\MpAsDlta.vdm.INC (copy) entropy: 7.99942648872Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\MpAvDlta.vdm.INC (copy) entropy: 7.99969453716Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpasdlta.vdm.INC (copy) entropy: 7.99981887795Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpavdlta.vdm.INC (copy) entropy: 7.99832174775Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpengine.lkg.INC (copy) entropy: 7.99994017881Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\af-ZA\mpuxagent.dll.mui.INC (copy) entropy: 7.99541364394Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bg-BG\mpuxagent.dll.mui.INC (copy) entropy: 7.99526857284Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ar-SA\mpuxagent.dll.mui.INC (copy) entropy: 7.99333789735Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\am-ET\mpuxagent.dll.mui.INC (copy) entropy: 7.99299584601Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\az-Latn-AZ\mpuxagent.dll.mui.INC (copy) entropy: 7.99487364788Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\as-IN\mpuxagent.dll.mui.INC (copy) entropy: 7.99340871356Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bg-BG\MpAsDesc.dll.mui.INC (copy) entropy: 7.99683078898Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ar-SA\MpAsDesc.dll.mui.INC (copy) entropy: 7.99690554879Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bs-Latn-BA\mpuxagent.dll.mui.INC (copy) entropy: 7.99536819531Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ca-ES\mpuxagent.dll.mui.INC (copy) entropy: 7.99467898964Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bn-IN\mpuxagent.dll.mui.INC (copy) entropy: 7.99449279706Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ca-ES\MpAsDesc.dll.mui.INC (copy) entropy: 7.99723941492Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ca-ES-valencia\mpuxagent.dll.mui.INC (copy) entropy: 7.99535729541Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpavbase.lkg.INC (copy) entropy: 7.99997723061Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\MpAvBase.vdm.INC (copy) entropy: 7.9999759191Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\MpAsBase.vdm.INC (copy) entropy: 7.9999780097Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpavbase.vdm.INC (copy) entropy: 7.99997181962Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cs-CZ\mpuxagent.dll.mui.INC (copy) entropy: 7.99300633855Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cs-CZ\MpAsDesc.dll.mui.INC (copy) entropy: 7.99667227615Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Catalogs\IGD.CAT.INC (copy) entropy: 7.99596189649Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cs-CZ\MpEvMsg.dll.mui.INC (copy) entropy: 7.99673736162Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\mpasbase.lkg.INC (copy) entropy: 7.99998619676Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\mpasbase.vdm.INC (copy) entropy: 7.9999836608Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cy-GB\mpuxagent.dll.mui.INC (copy) entropy: 7.99445270657Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\da-DK\MpAsDesc.dll.mui.INC (copy) entropy: 7.99727234247Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\da-DK\MpEvMsg.dll.mui.INC (copy) entropy: 7.99698745328Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\da-DK\mpuxagent.dll.mui.INC (copy) entropy: 7.99447647894Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\de-DE\MpAsDesc.dll.mui.INC (copy) entropy: 7.99724944876Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\de-DE\MpEvMsg.dll.mui.INC (copy) entropy: 7.99673824098Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\de-DE\mpuxagent.dll.mui.INC (copy) entropy: 7.99476728239Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\de-DE\ProtectionManagement.dll.mui.INC (copy) entropy: 7.9972552747Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Drivers\WdBoot.sys.INC (copy) entropy: 7.99701150026Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Drivers\WdDevFlt.sys.INC (copy) entropy: 7.99921339686Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Drivers\WdNisDrv.sys.INC (copy) entropy: 7.99787364947Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Drivers\WdFilter.sys.INC (copy) entropy: 7.99964976472Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\el-GR\MpAsDesc.dll.mui.INC (copy) entropy: 7.99772726206Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\el-GR\MpEvMsg.dll.mui.INC (copy) entropy: 7.99667518866Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\el-GR\mpuxagent.dll.mui.INC (copy) entropy: 7.99489193125Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-GB\MpAsDesc.dll.mui.INC (copy) entropy: 7.99665540135Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-GB\mpuxagent.dll.mui.INC (copy) entropy: 7.99438739772Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-US\MpAsDesc.dll.mui.INC (copy) entropy: 7.99676541765Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-US\mpuxagent.dll.mui.INC (copy) entropy: 7.9951479192Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-US\MpEvMsg.dll.mui.INC (copy) entropy: 7.99715480928Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-US\ProtectionManagement.dll.mui.INC (copy) entropy: 7.99718550673Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-ES\MpAsDesc.dll.mui.INC (copy) entropy: 7.99701020823Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-ES\MpEvMsg.dll.mui.INC (copy) entropy: 7.99670159436Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-ES\mpuxagent.dll.mui.INC (copy) entropy: 7.99513272468Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-ES\ProtectionManagement.dll.mui.INC (copy) entropy: 7.9972751478Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-MX\MpAsDesc.dll.mui.INC (copy) entropy: 7.99729762978Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-MX\mpuxagent.dll.mui.INC (copy) entropy: 7.99404099886Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\et-EE\mpuxagent.dll.mui.INC (copy) entropy: 7.99511473482Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\et-EE\MpAsDesc.dll.mui.INC (copy) entropy: 7.99670879815Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\eu-ES\mpuxagent.dll.mui.INC (copy) entropy: 7.99395528802Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fa-IR\mpuxagent.dll.mui.INC (copy) entropy: 7.99418202114Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fi-FI\MpAsDesc.dll.mui.INC (copy) entropy: 7.99673052729Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fi-FI\MpEvMsg.dll.mui.INC (copy) entropy: 7.99620850986Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fi-FI\mpuxagent.dll.mui.INC (copy) entropy: 7.99416830883Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fil-PH\mpuxagent.dll.mui.INC (copy) entropy: 7.99377888683Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-CA\MpAsDesc.dll.mui.INC (copy) entropy: 7.99699156347Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-CA\mpuxagent.dll.mui.INC (copy) entropy: 7.99438853674Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-FR\MpEvMsg.dll.mui.INC (copy) entropy: 7.9968500272Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-FR\MpAsDesc.dll.mui.INC (copy) entropy: 7.99773977871Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-FR\mpuxagent.dll.mui.INC (copy) entropy: 7.99460498927Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-FR\ProtectionManagement.dll.mui.INC (copy) entropy: 7.997358616Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ga-IE\mpuxagent.dll.mui.INC (copy) entropy: 7.99491357432Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gd-GB\mpuxagent.dll.mui.INC (copy) entropy: 7.99546367014Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gl-ES\mpuxagent.dll.mui.INC (copy) entropy: 7.99503292369Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gu-IN\mpuxagent.dll.mui.INC (copy) entropy: 7.99447114892Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\he-IL\MpAsDesc.dll.mui.INC (copy) entropy: 7.99642440517Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\he-IL\mpuxagent.dll.mui.INC (copy) entropy: 7.99390341244Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hi-IN\mpuxagent.dll.mui.INC (copy) entropy: 7.99490385961Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hr-HR\MpAsDesc.dll.mui.INC (copy) entropy: 7.99703375319Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hr-HR\mpuxagent.dll.mui.INC (copy) entropy: 7.99448949839Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hu-HU\MpAsDesc.dll.mui.INC (copy) entropy: 7.99725372288Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hu-HU\mpuxagent.dll.mui.INC (copy) entropy: 7.99487055892Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hu-HU\MpEvMsg.dll.mui.INC (copy) entropy: 7.99650375613Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\id-ID\MpAsDesc.dll.mui.INC (copy) entropy: 7.99716458866Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\id-ID\mpuxagent.dll.mui.INC (copy) entropy: 7.9941949191Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\is-IS\mpuxagent.dll.mui.INC (copy) entropy: 7.99512252582Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\it-IT\MpAsDesc.dll.mui.INC (copy) entropy: 7.9968871305Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\it-IT\MpEvMsg.dll.mui.INC (copy) entropy: 7.99652531712Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\it-IT\mpuxagent.dll.mui.INC (copy) entropy: 7.99510643401Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\it-IT\ProtectionManagement.dll.mui.INC (copy) entropy: 7.99723716675Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ja-JP\MpAsDesc.dll.mui.INC (copy) entropy: 7.99561656616Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ja-JP\MpEvMsg.dll.mui.INC (copy) entropy: 7.99529381708Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ja-JP\mpuxagent.dll.mui.INC (copy) entropy: 7.99241457298Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ja-JP\ProtectionManagement.dll.mui.INC (copy) entropy: 7.99576993742Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ka-GE\mpuxagent.dll.mui.INC (copy) entropy: 7.99446667444Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kk-KZ\mpuxagent.dll.mui.INC (copy) entropy: 7.99474691329Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\km-KH\mpuxagent.dll.mui.INC (copy) entropy: 7.99449646803Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kn-IN\mpuxagent.dll.mui.INC (copy) entropy: 7.9950352202Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ko-KR\MpAsDesc.dll.mui.INC (copy) entropy: 7.99602405898Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ko-KR\MpEvMsg.dll.mui.INC (copy) entropy: 7.99549092261Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ko-KR\mpuxagent.dll.mui.INC (copy) entropy: 7.99210200742Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ko-KR\ProtectionManagement.dll.mui.INC (copy) entropy: 7.99606605201Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kok-IN\mpuxagent.dll.mui.INC (copy) entropy: 7.99504824624Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lb-LU\mpuxagent.dll.mui.INC (copy) entropy: 7.99497082461Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lo-LA\mpuxagent.dll.mui.INC (copy) entropy: 7.9946717805Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lt-LT\mpuxagent.dll.mui.INC (copy) entropy: 7.99392560868Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lt-LT\MpAsDesc.dll.mui.INC (copy) entropy: 7.99719797414Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lv-LV\MpAsDesc.dll.mui.INC (copy) entropy: 7.99724019837Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lv-LV\mpuxagent.dll.mui.INC (copy) entropy: 7.99432056604Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mi-NZ\mpuxagent.dll.mui.INC (copy) entropy: 7.99440206642Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Microsoft-Antimalware-Service.man.INC (copy) entropy: 7.99323101723Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Microsoft-Windows-Windows Defender.man.INC (copy) entropy: 7.99879028028Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mk-MK\mpuxagent.dll.mui.INC (copy) entropy: 7.9939936255Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ml-IN\mpuxagent.dll.mui.INC (copy) entropy: 7.9948457671Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mr-IN\mpuxagent.dll.mui.INC (copy) entropy: 7.99517442906Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ms-MY\mpuxagent.dll.mui.INC (copy) entropy: 7.9951784993Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mt-MT\mpuxagent.dll.mui.INC (copy) entropy: 7.99481871435Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nb-NO\MpAsDesc.dll.mui.INC (copy) entropy: 7.99725431293Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nb-NO\MpEvMsg.dll.mui.INC (copy) entropy: 7.99692537406Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nb-NO\mpuxagent.dll.mui.INC (copy) entropy: 7.99319614944Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ne-NP\mpuxagent.dll.mui.INC (copy) entropy: 7.99490824211Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nl-NL\MpAsDesc.dll.mui.INC (copy) entropy: 7.997204805Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nl-NL\MpEvMsg.dll.mui.INC (copy) entropy: 7.99721576717Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nl-NL\mpuxagent.dll.mui.INC (copy) entropy: 7.99430112126Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nn-NO\mpuxagent.dll.mui.INC (copy) entropy: 7.99393655774Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\or-IN\mpuxagent.dll.mui.INC (copy) entropy: 7.99501423362Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pa-IN\mpuxagent.dll.mui.INC (copy) entropy: 7.99449178235Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pl-PL\MpAsDesc.dll.mui.INC (copy) entropy: 7.99742284987Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pl-PL\MpEvMsg.dll.mui.INC (copy) entropy: 7.99681718594Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pl-PL\mpuxagent.dll.mui.INC (copy) entropy: 7.99471007352Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Powershell\MSFT_MpPerformanceRecording.psm1.INC (copy) entropy: 7.99770689023Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Powershell\MSFT_MpPerformanceReport.Format.ps1xml.INC (copy) entropy: 7.99819463794Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Powershell\MSFT_MpPreference.cdxml.INC (copy) entropy: 7.99836100428Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ProtectionManagement.mof.INC (copy) entropy: 7.99827746027Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-BR\MpAsDesc.dll.mui.INC (copy) entropy: 7.99662108557Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-BR\MpEvMsg.dll.mui.INC (copy) entropy: 7.99710225696Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-BR\mpuxagent.dll.mui.INC (copy) entropy: 7.99406922349Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-BR\ProtectionManagement.dll.mui.INC (copy) entropy: 7.99719492151Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-PT\MpAsDesc.dll.mui.INC (copy) entropy: 7.99773287209Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-PT\MpEvMsg.dll.mui.INC (copy) entropy: 7.99689069877Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-PT\mpuxagent.dll.mui.INC (copy) entropy: 7.99466739158Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\quz-PE\mpuxagent.dll.mui.INC (copy) entropy: 7.99510925439Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ro-RO\MpAsDesc.dll.mui.INC (copy) entropy: 7.99734467686Jump to dropped file
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F54E00: CreateFileW,GetLastError,DeviceIoControl,GetLastError,CloseHandle,0_2_00F54E00
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: lstrcmpiW,lstrcpyW,GetModuleHandleW,GetModuleFileNameW,lstrcpyW,lstrcatW,lstrcatW,OpenSCManagerW,CreateServiceW,GetLastError,GetLastError,GetLastError,GetLastError,RegCreateKeyExW,RegSetValueExW,RegSetValueExW,RegCloseKey,RegCloseKey,RegCreateKeyExW,RegSetValueExW,RegCloseKey,Wow64DisableWow64FsRedirection,CreateProcessW,CreateProcessW,GetLastError,CreateProcessW, shutdown.exe -r0_2_00F58D50
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: lstrcmpiW,lstrcpyW,GetModuleHandleW,GetModuleFileNameW,lstrcpyW,lstrcatW,lstrcatW,OpenSCManagerW,CreateServiceW,GetLastError,GetLastError,GetLastError,GetLastError,RegCreateKeyExW,RegSetValueExW,RegSetValueExW,RegCloseKey,RegCloseKey,RegCreateKeyExW,RegSetValueExW,RegCloseKey,Wow64DisableWow64FsRedirection,CreateProcessW,CreateProcessW,GetLastError,CreateProcessW, C:\Windows\system32\shutdown.exe0_2_00F58D50
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Windows\system32\spool\PRINTERS\00002.SPLJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Windows\system32\spool\PRINTERS\00003.SPLJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Windows\system32\spool\PRINTERS\00004.SPLJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F574E00_2_00F574E0
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F6987C0_2_00F6987C
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F52DE00_2_00F52DE0
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F655CE0_2_00F655CE
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F589900_2_00F58990
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F5C5400_2_00F5C540
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F651200_2_00F65120
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F511100_2_00F51110
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F5C76F0_2_00F5C76F
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: String function: 00F54800 appears 35 times
            Source: jokLq9gHyc.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.rans.expl.evad.winEXE@7/1430@0/1
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F571E0 SetNamedSecurityInfoW,LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_00F571E0
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: lstrcmpiW,lstrcpyW,GetModuleHandleW,GetModuleFileNameW,lstrcpyW,lstrcatW,lstrcatW,OpenSCManagerW,CreateServiceW,GetLastError,GetLastError,GetLastError,GetLastError,RegCreateKeyExW,RegSetValueExW,RegSetValueExW,RegCloseKey,RegCloseKey,RegCreateKeyExW,RegSetValueExW,RegCloseKey,Wow64DisableWow64FsRedirection,CreateProcessW,CreateProcessW,GetLastError,CreateProcessW,0_2_00F58D50
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F57110 CreateToolhelp32Snapshot,Process32FirstW,CloseHandle,_wcsstr,OpenProcess,TerminateProcess,CloseHandle,Process32NextW,CloseHandle,0_2_00F57110
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F5BD23 LockResource,0_2_00F5BD23
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\INC-README.htmlJump to behavior
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7428:120:WilError_03
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\INC-README.htmlJump to behavior
            Source: jokLq9gHyc.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile read: C:\$Recycle.Bin\S-1-5-21-2246122658-3693405117-2476756634-1002\desktop.iniJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: jokLq9gHyc.exeReversingLabs: Detection: 78%
            Source: jokLq9gHyc.exeString found in binary or memory: --helpDisplay this message
            Source: jokLq9gHyc.exeString found in binary or memory: --helpDisplay this message
            Source: jokLq9gHyc.exeString found in binary or memory: --help
            Source: jokLq9gHyc.exeString found in binary or memory: --help
            Source: jokLq9gHyc.exeString found in binary or memory: --helpDisplay this message
            Source: jokLq9gHyc.exeString found in binary or memory: --helpDisplay this message
            Source: jokLq9gHyc.exeString found in binary or memory: --helpDisplay this message
            Source: jokLq9gHyc.exeString found in binary or memory: --helpDisplay this message
            Source: jokLq9gHyc.exeString found in binary or memory: shutdown.exe -rC:\Windows\system32\shutdown.exe--file--dir--sup--ens--lhd--debug--kill--help--hide--mode[*] Count of arguments: %d
            Source: jokLq9gHyc.exeString found in binary or memory: shutdown.exe -rC:\Windows\system32\shutdown.exe--file--dir--sup--ens--lhd--debug--kill--help--hide--mode[*] Count of arguments: %d
            Source: unknownProcess created: C:\Users\user\Desktop\jokLq9gHyc.exe "C:\Users\user\Desktop\jokLq9gHyc.exe"
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: unknownProcess created: C:\Windows\System32\FXSSVC.exe C:\Windows\system32\fxssvc.exe
            Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE /insertdoc "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\{A2E7CF79-C90D-485A-A37F-868BC5C92F80}.xps" 133765767541360000
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe OfficeC2RClient.exe /error PID=7504 ProcessName="Microsoft OneNote" UIType=3 ErrorSource=0x8b10082a ErrorCode=0x800c0006 ShowUI=1
            Source: unknownProcess created: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe "C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe" -ServerName:microsoft.onenoteim.AppXxqb9ypsz6cs1w07e1pmjy4ww4dy9tpqr.mca
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEProcess created: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe OfficeC2RClient.exe /error PID=7504 ProcessName="Microsoft OneNote" UIType=3 ErrorSource=0x8b10082a ErrorCode=0x800c0006 ShowUI=1Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: mpr.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: print.printsupport.source.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: prnfldr.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: prnfldr.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeSection loaded: prnfldr.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: version.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: tapi32.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: credui.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxstiff.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxsresm.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: ualapi.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxst30.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: fxsroute.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: rtutils.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: slc.dllJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeSection loaded: sppc.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: msoimm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mso98imm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mso40uiimm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mso30imm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mso20imm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: oneclient.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: onmainim.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: vcruntime140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: msvcp140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: concrt140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mso50imm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mso30imm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mso20imm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: vcruntime140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: msvcp140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: vccorlib140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: vcruntime140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: msvcp140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mso50imm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mso30imm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mso20imm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: vcruntime140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: msvcp140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: vcruntime140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: msvcp140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: msvcp140_app.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: office.ui.xaml.onenote.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: d2d1.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: react.uwp.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: chakra.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: icuuc.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: icuin.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: icu.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: wintypes.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.ui.xaml.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: coremessaging.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: bcp47langs.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: iertutil.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: dcomp.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.storage.applicationdata.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: twinapi.appcore.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: logoncli.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.staterepositorycore.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.ui.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windowmanagementapi.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: textinputframework.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: inputhost.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: propsys.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: coreuicomponents.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: ntmarta.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: urlmon.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: srvcli.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: netutils.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: dxgi.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: resourcepolicyclient.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mrmcorer.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.staterepositoryclient.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: bcp47mrm.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: d3d11.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: d3d10warp.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: dwrite.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: dxcore.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.globalization.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.shell.servicehostbuilder.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: execmodelproxy.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: rmclient.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: uiamanager.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: textshaping.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.ui.core.textinput.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.ui.immersive.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: dataexchange.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.applicationmodel.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: profext.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.system.profile.retailinfo.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: threadpoolwinrt.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.graphics.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: twinapi.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: directmanipulation.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: rometadata.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.system.remotedesktop.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: winsta.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.system.profile.systemid.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: clipc.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.staterepositoryps.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.networking.connectivity.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: office.ui.xaml.core.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: msxml6.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: wininet.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: winhttp.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: winnsi.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.ui.xaml.controls.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.applicationmodel.lockscreen.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: wincorlib.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: lockappbroker.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: msvcp110_win.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: powrprof.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: umpdc.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: schannel.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: mskeyprotect.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: ntasn1.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: ncrypt.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: ncryptsslp.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: msasn1.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: dpapi.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: gpapi.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: webservices.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.security.authentication.web.core.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: onecorecommonproxystub.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: vaultcli.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.networking.hostname.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.energy.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: aadwamextension.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.system.diagnostics.telemetry.platformtelemetryclient.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.web.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: windows.applicationmodel.store.dllJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeSection loaded: cabinet.dllJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{4a04656d-52aa-49de-8a09-cb178760e748}\InProcServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
            Source: jokLq9gHyc.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
            Source: jokLq9gHyc.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F56C70 LoadLibraryW,GetProcAddress,0_2_00F56C70
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F59FD6 push ecx; ret 0_2_00F59FE9
            Source: jokLq9gHyc.exeBinary or memory string: ServiceSYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dmksvcSYSTEM\CurrentControlSet\Control\SafeBoot\Network\dmksvcbcdedit.exe /set {default} safeboot networkC:\Windows\system32\bcdedit.exe[-] Failed to enter safe mode! %d
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\$WinREAgent\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\$WinREAgent\Scratch\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\PerfLogs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Adobe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Adobe\ARM\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Adobe\ARM\Acrobat_23.006.20320\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Adobe\ARM\{291AA914-A987-4CE9-BD63-0C0A92D435E5}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\dbg\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\AppV\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\AppV\Setup\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Catalog\Packages\{9AC08E99-230B-47E8-9721-4577B7F124EA}\{1A8308C7-90D1-4200-B16E-646F163A08E8}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\MachineData\Integration\ShortcutBackups\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\en-us.16\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\ProductReleases\AAD0B0DB-711A-45EF-A013-BDD28531EC08\x-none.16\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\UserData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\ClickToRun\{9AC08E99-230B-47e8-9721-4577B7F124EA}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\DSS\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\DSS\MachineKeys\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\Keys\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\PCPKSP\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\PCPKSP\WindowsAIK\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\RSA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\RSA\MachineKeys\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Crypto\SystemKeys\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{113527a4-45d4-4b6f-b567-97838f1b04b0}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Device\{8702d817-5aad-4674-9ef3-4d3decd87120}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{07deb856-fc6e-4fb9-8add-d8f2cf8722c9}\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Device Stage\Task\{e35be42d-f742-4d96-a50a-1775fb1a7a42}\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DeviceSync\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\CustomTraceProfiles\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedScenarios\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\DownloadedSettings\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\Autologger\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ScenarioShutdownLogger\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ETLLogs\ShutdownLogger\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\EventTranscript\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\FeedbackHub\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\LocalTraceStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\ScenariosSqlStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Sideload\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Siufloc\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\SoftLanding\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\SoftLandingStage\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_alternativeTrace\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_aot\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_diag\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\Temp\DiagTrackTraceSlot_miniTrace\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\TenantStorage\P-ARIA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Diagnosis\TimeTravelDebuggingStorage\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Channels\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\Collectors\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DiagnosticLogCSP\DeviceStateData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DRM\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\DRM\Server\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\EdgeUpdate\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\EdgeUpdate\Log\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\IdentityCRL\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\IdentityCRL\INT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\IdentityCRL\production\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\MapData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\MF\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\NetFramework\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\NetFramework\BreadcrumbStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Network\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Network\Connections\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Network\Downloader\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Office\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Provisioning\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Provisioning\AssetCache\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Provisioning\AssetCache\CellularUx\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Search\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Search\Data\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Search\Data\Applications\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Search\Data\Temp\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Settings\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Settings\Accounts\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\SmsRouter\MessageStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Spectrum\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Speech_OneCore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Storage Health\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\InboxTemplates\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\Scripts\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\UEV\Templates\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\User Account Pictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Vault\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Vault\AC658CB4-9126-49BD-B877-31EEDAB3F204\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\WDF\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Clean Store\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\NisBackup\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\StableEngineEtwLocation\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Updates\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\{744D5067-632F-490D-A7F8-522F3DDB7ACB}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\DLPCache\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\DLPCache\FileEvidence\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\DLPCache\NetworkFilesMappingStubs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Features\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\LocalCopy\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Network Inspection System\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Network Inspection System\Support\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\af-ZA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\am-ET\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ar-SA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\as-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\az-Latn-AZ\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bg-BG\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bn-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\bs-Latn-BA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ca-ES\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ca-ES-valencia\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Catalogs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cs-CZ\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\cy-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\da-DK\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\de-DE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Drivers\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\el-GR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\en-US\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-ES\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\es-MX\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\et-EE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\eu-ES\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fa-IR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fi-FI\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fil-PH\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-CA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\fr-FR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ga-IE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gd-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gl-ES\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\gu-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\he-IL\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hi-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hr-HR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\hu-HU\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\id-ID\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\is-IS\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\it-IT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ja-JP\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ka-GE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kk-KZ\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\km-KH\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kn-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ko-KR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\kok-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lb-LU\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lo-LA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lt-LT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\lv-LV\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mi-NZ\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mk-MK\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ml-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mr-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ms-MY\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\mt-MT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nb-NO\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ne-NP\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nl-NL\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\nn-NO\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\or-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pa-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pl-PL\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\Powershell\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-BR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\pt-PT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\quz-PE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ro-RO\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ru-RU\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sk-SK\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sl-SI\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sq-AL\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sr-Cyrl-BA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sr-Cyrl-RS\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sr-Latn-RS\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\sv-SE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ta-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\te-IN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\th-TH\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\tr-TR\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\tt-RU\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ug-CN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\uk-UA\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\ur-PK\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\vi-VN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\X86\en-US\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-CN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Platform\4.18.23080.2006-0\zh-TW\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\Entries\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\ResourceData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\ResourceData\E3\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\Resources\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Quarantine\Resources\E3\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\BackupStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\CacheManager\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\ReportLatency\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\ReportLatency\Latency\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\ReportLatency\Latency\19\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Results\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Results\Resource\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\00\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\01\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\03\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\04\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\05\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\06\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\07\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\08\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\15\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Service\DetectionHistory\21\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\History\Store\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\RtSigs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Scans\RtSigs\Data\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Snapshots\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender\Support\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Defender Advanced Threat Protection\Temp\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\ActivityLog\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\Common Coverpages\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\Common Coverpages\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\Inbox\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\Queue\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\SentItems\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSFax\VirtualInbox\en-GB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows NT\MSScan\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Security Health\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\Windows Security Health\Logs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\WinMSIPC\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\WinMSIPC\Server\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft\WwanSvc\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft OneDrive\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Microsoft OneDrive\setup\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Mozilla-1de4eec8-1241-4177-a864-e594e8d1fb38\updates\308046B0AF4A39CB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{0025DD72-A959-45B5-A0A3-7EFEB15A8050}v14.36.32532\packages\vcRuntimeAdditional_amd64\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{8bdfe669-9705-4184-9368-db9ce581e0e7}\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}v14.36.32532\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}v14.36.32532\packages\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Package Cache\{D5D19E2F-7189-42FE-8103-92CD1FA457C2}v14.36.32532\packages\vcRuntimeMinimum_amd64\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.549981C3F5F10_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.DesktopAppInstaller_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Getstarted_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Microsoft3DViewer_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Microsoft3DViewer_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Microsoft3DViewer_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Microsoft3DViewer_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftEdge.Stable_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\Helium\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MicrosoftOfficeHub_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\Helium\Cache\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MixedReality.Portal_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MixedReality.Portal_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MixedReality.Portal_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.MixedReality.Portal_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.Office.OneNote_8wekyb3d8bbwe\S-1-5-21-2246122658-3693405117-2476756634-1002\SystemAppData\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-2246122658-3693405117-2476756634-1001\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\Packages\Microsoft.SkypeApp_kzf8qxf38zg5c\S-1-5-21-2246122658-3693405117-2476756634-1002\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\regid.1991-06.com.microsoft\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\SoftwareDistribution\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\ssh\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\USOShared\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\USOShared\Logs\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\USOShared\Logs\User\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\WindowsHolographicDevices\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\ProgramData\WindowsHolographicDevices\SpatialStore\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Recovery\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Desktop\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Documents\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Downloads\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Favorites\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Links\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Music\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\OneDrive\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Pictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Saved Games\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Default\Videos\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\.ms-ad\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\3D Objects\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Contacts\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\CURQNKVOIX\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\DVWHKMNFNN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\HTAGVDFUIE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\JSDNGYCOWY\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\KZWFNRXYKI\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Desktop\ZTGJILHXQB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\CURQNKVOIX\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\DVWHKMNFNN\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\HTAGVDFUIE\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\JSDNGYCOWY\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\KZWFNRXYKI\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Documents\ZTGJILHXQB\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Downloads\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Favorites\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Favorites\Links\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Links\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Music\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\OneDrive\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Pictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Pictures\Camera Roll\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Pictures\Saved Pictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Recent\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Saved Games\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Searches\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\user\Videos\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\AccountPictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Desktop\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Documents\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Downloads\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Libraries\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Music\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Pictures\INC-README.txtJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile created: C:\Users\Public\Videos\INC-README.txtJump to behavior
            Source: C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exeProcess information set: NOALIGNMENTFAULTEXCEPT | NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: OpenSCManagerW,EnumServicesStatusExW,EnumServicesStatusExW,GetLastError,GetLastError,GetLastError,CloseServiceHandle,EnumServicesStatusExW,CloseServiceHandle,0_2_00F56F70
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F549A0 Sleep,lstrcmpiW,lstrcpyW,lstrcatW,FindFirstFileW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcpyW,lstrcatW,lstrcatW,FindNextFileW,FindClose,0_2_00F549A0
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F54AE0 lstrcpyW,lstrcatW,FindFirstFileW,lstrcmpiW,Sleep,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcpyW,lstrcatW,lstrcatW,lstrcmpiW,lstrcmpiW,lstrcpyW,lstrcatW,lstrcatW,lstrlenW,lstrcmpiW,lstrcmpiW,lstrcmpiW,lstrcmpiW,_wcsstr,lstrcpyW,lstrcatW,Sleep,InterlockedExchangeAdd,CreateThread,FindNextFileW,FindClose,0_2_00F54AE0
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F556A0 GetSystemInfo,CreateIoCompletionPort,CreateThread,CreateThread,0_2_00F556A0
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Default\Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\NisBackup\Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Definition Updates\Backup\Jump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeFile opened: C:\ProgramData\Microsoft\Windows Defender\Clean Store\Jump to behavior
            Source: OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWf
            Source: OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: onenoteim.exe, 0000000E.00000002.2984894761.00000229D538C000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F5F4C6 lstrcmpiW,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F5F4C6
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F56C70 LoadLibraryW,GetProcAddress,0_2_00F56C70
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F5E0A3 mov eax, dword ptr fs:[00000030h]0_2_00F5E0A3
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F636C0 GetProcessHeap,0_2_00F636C0
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F5F4C6 lstrcmpiW,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F5F4C6
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F59DB7 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00F59DB7
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F596E5 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00F596E5
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F59ED2 SetUnhandledExceptionFilter,0_2_00F59ED2
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F57280 AllocateAndInitializeSid,SetEntriesInAclW,SetNamedSecurityInfoW,SetNamedSecurityInfoW,GetCurrentProcess,OpenProcessToken,SetNamedSecurityInfoW,SetNamedSecurityInfoW,FreeSid,LocalFree,CloseHandle,0_2_00F57280
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F59FED cpuid 0_2_00F59FED
            Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\Queue\TSTA595.tmp VolumeInformationJump to behavior
            Source: C:\Windows\System32\FXSSVC.exeQueries volume information: C:\ProgramData\Microsoft\Windows NT\MSFax\TSTA596.tmp VolumeInformationJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformationJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeQueries volume information: C:\Windows\Fonts\segoeuisl.ttf VolumeInformationJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeQueries volume information: C:\Windows\Fonts\segoeuil.ttf VolumeInformationJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformationJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\en-gb\locimages\offsymsl.ttf VolumeInformationJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
            Source: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exeQueries volume information: C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\images\offsymsl.ttf VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeCode function: 0_2_00F59CA6 GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_00F59CA6
            Source: C:\Users\user\Desktop\jokLq9gHyc.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
            Source: jokLq9gHyc.exe, 00000000.00000003.2018276391.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, jokLq9gHyc.exe, 00000000.00000003.1982982592.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, jokLq9gHyc.exe, 00000000.00000003.1994645038.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, jokLq9gHyc.exe, 00000000.00000003.2024753850.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, jokLq9gHyc.exe, 00000000.00000003.1981744549.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, jokLq9gHyc.exe, 00000000.00000003.1990850655.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, jokLq9gHyc.exe, 00000000.00000003.1997539203.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, jokLq9gHyc.exe, 00000000.00000003.1949911374.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, jokLq9gHyc.exe, 00000000.00000003.1992545511.0000000000AC8000.00000004.00000020.00020000.00000000.sdmp, jokLq9gHyc.exe, 00000000.00000003.1938746807.0000000000AC9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: MsMpEng.exe
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire Infrastructure1
            Replication Through Removable Media
            1
            Native API
            1
            DLL Side-Loading
            1
            DLL Side-Loading
            1
            Deobfuscate/Decode Files or Information
            OS Credential Dumping1
            System Time Discovery
            Remote Services1
            Archive Collected Data
            1
            Ingress Tool Transfer
            Exfiltration Over Other Network Medium2
            Data Encrypted for Impact
            CredentialsDomainsDefault Accounts1
            Exploitation for Client Execution
            1
            Windows Service
            1
            Access Token Manipulation
            2
            Obfuscated Files or Information
            LSASS Memory11
            Peripheral Device Discovery
            Remote Desktop Protocol1
            Screen Capture
            21
            Encrypted Channel
            Exfiltration Over Bluetooth1
            System Shutdown/Reboot
            Email AddressesDNS ServerDomain Accounts2
            Command and Scripting Interpreter
            1
            Bootkit
            1
            Windows Service
            1
            DLL Side-Loading
            Security Account Manager1
            System Service Discovery
            SMB/Windows Admin SharesData from Network Shared Drive1
            Non-Application Layer Protocol
            Automated Exfiltration1
            Defacement
            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
            Process Injection
            11
            Masquerading
            NTDS3
            File and Directory Discovery
            Distributed Component Object ModelInput Capture2
            Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
            Access Token Manipulation
            LSA Secrets25
            System Information Discovery
            SSHKeylogging1
            Proxy
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Process Injection
            Cached Domain Credentials31
            Security Software Discovery
            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Bootkit
            DCSync1
            Process Discovery
            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            jokLq9gHyc.exe79%ReversingLabsWin32.Ransomware.Raninc
            jokLq9gHyc.exe100%AviraTR/Ransom.ijywv
            jokLq9gHyc.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://useraudit.o365auditrealtimeingestion.manage.office.com7~0%Avira URL Cloudsafe
            https://ofcrecsvcapi-int.azurewebsites.net/6c0%Avira URL Cloudsafe
            https://dataservice.o365filtering.com/uQq0%Avira URL Cloudsafe
            https://login.windows.localB$0%Avira URL Cloudsafe
            https://api.cortana.aiWN0%Avira URL Cloudsafe
            https://settings.outlook.comv0%Avira URL Cloudsafe
            https://useraudit.o365auditrealtimeingestion.manage.office.com%q0%Avira URL Cloudsafe
            https://api.onedrive.comM0%Avira URL Cloudsafe
            https://api.diagnostics.office.comAT0%Avira URL Cloudsafe
            https://api.diagnosticssdf.office.comcU0%Avira URL Cloudsafe
            https://substrate.office.comu0%Avira URL Cloudsafe
            https://lookup.onenote.com/lookup/geolocation/v160%Avira URL Cloudsafe
            https://substrate.office.comt0%Avira URL Cloudsafe
            https://substrate.office.comQ0%Avira URL Cloudsafe
            https://substrate.office.comd0%Avira URL Cloudsafe
            https://devnull.onenote.comMBI_SSL_SHORT0%Avira URL Cloudsafe
            https://management.azure.comz0%Avira URL Cloudsafe
            https://substrate.office.comv0%Avira URL Cloudsafe
            https://incidents.diagnostics.office.comNb0%Avira URL Cloudsafe
            https://officepyservice.office.net/20%Avira URL Cloudsafe
            https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechj0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            svc.ms-acdc-teams.office.com
            52.123.255.71
            truefalse
              high
              NameSourceMaliciousAntivirus DetectionReputation
              https://api.diagnostics.office.com?SKOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                high
                https://shell.suite.office.com:1443OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                  high
                  https://designerapp.azurewebsites.netOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                    high
                    https://autodiscover-s.outlook.com/OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpfalse
                      high
                      https://useraudit.o365auditrealtimeingestion.manage.office.comOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                        high
                        https://api.diagnostics.office.comATOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                        • Avira URL Cloud: safe
                        unknown
                        https://outlook.office365.com/connectorsOfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                          high
                          https://insertmedia.bing.office.net/images/officeonlinecontent/browse?cp=FlickrOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985285505.00000229D660E000.00000004.00000020.00020000.00000000.sdmpfalse
                            high
                            https://cdn.entity.OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699528931.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmpfalse
                              high
                              https://api.cortana.aiWNOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699528931.000001ED280EE000.00000004.00000020.00020000.00000000.sdmpfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://dev.virtualearth.net/REST/V1/GeospatialEndpoint/OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                high
                                https://consent.config.office.com/consentweb/v1.0/consentson=OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpfalse
                                  high
                                  https://rpsticket.partnerservices.getmicrosoftkey.comOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                    high
                                    https://lookup.onenote.com/lookup/geolocation/v1OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmpfalse
                                      high
                                      https://ofcrecsvcapi-int.azurewebsites.net/6cOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                      • Avira URL Cloud: safe
                                      unknown
                                      https://www.torproject.org/jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, INC-README.txt194.0.dr, INC-README.html22.0.dr, INC-README.html151.0.dr, INC-README.html182.0.dr, INC-README.txt233.0.dr, INC-README.txt197.0.dr, INC-README.txt187.0.dr, INC-README.txt59.0.dr, INC-README.txt201.0.dr, INC-README.txt110.0.dr, INC-README.txt85.0.dr, INC-README.txt16.0.dr, INC-README.html147.0.dr, INC-README.html89.0.dr, INC-README.html161.0.dr, INC-README.html2.0.dr, INC-README.txt103.0.dr, INC-README.html232.0.dr, INC-README.txt49.0.dr, INC-README.txt71.0.drfalse
                                        high
                                        https://syncservice.protection.outlook.com/PolicySync/PolicySync.svc/SyncFileOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                          high
                                          https://useraudit.o365auditrealtimeingestion.manage.office.com7~OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • Avira URL Cloud: safe
                                          unknown
                                          https://api.aadrm.com/OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                            high
                                            https://login.windows.localB$OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://canary.designerapp.OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                                              high
                                              https://api.diagnosticssdf.office.comcUOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              unknown
                                              https://clients.config.office.net/user/v1.0/android/policiesM~OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                high
                                                https://settings.outlook.comvOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://useraudit.o365auditrealtimeingestion.manage.office.com%qOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://api.onedrive.comMOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280A1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                • Avira URL Cloud: safe
                                                unknown
                                                https://www.yammer.comOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  high
                                                  https://dataservice.protection.outlook.com/PsorWebService/v1/ClientSyncFile/MipPoliciesOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679419055.000001ED280EB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2699528931.000001ED280EE000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987416583.00000229D7A5E000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    high
                                                    https://insertmedia.bing.office.net/images/hosted?host=office&adlt=strict&hostType=ImmersiveAppOfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      high
                                                      https://api.microsoftstream.com/api/OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697850827.000001ED27DA8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        high
                                                        https://insertmedia.bing.office.net/images/hosted?host=office&amp;adlt=strict&amp;hostType=ImmersiveOfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986739032.00000229D774E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          high
                                                          https://cr.office.comOfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            high
                                                            https://dataservice.o365filtering.com/uQqOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            • Avira URL Cloud: safe
                                                            unknown
                                                            https://messagebroker.mobile.m365.svc.cloud.microsoftOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              high
                                                              https://otelrules.svc.static.microsoftOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                high
                                                                https://edge.skype.com/registrar/prodOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  high
                                                                  https://res.getmicrosoftkey.com/api/redemptioneventsOfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    high
                                                                    https://tasks.office.comOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      high
                                                                      https://officeci.azurewebsites.net/api/OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679323499.000001ED280DF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697850827.000001ED27DA8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680609584.000001ED280E2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        high
                                                                        https://lookup.onenote.com/lookup/geolocation/v16OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        https://my.microsoftpersonalcontent.comOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2682600256.000001ED2813F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700388303.000001ED28147000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          high
                                                                          https://login.windows.net/common/oauth2/authorize%OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            high
                                                                            https://store.office.cn/addinstemplateOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              high
                                                                              https://login.windows.net/common/oauth2/authorize&OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                high
                                                                                https://messaging.engagement.office.com/OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  high
                                                                                  https://templatesmetadata.office.net/$OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    high
                                                                                    https://outlook.office365.com/connectorsPbOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      high
                                                                                      https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986328426.00000229D761B000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        high
                                                                                        https://www.odwebp.svc.msOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          high
                                                                                          https://api.powerbi.com/v1.0/myorg/groupsOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            high
                                                                                            https://web.microsoftstream.com/video/OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697850827.000001ED27DA8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              high
                                                                                              https://api.addins.store.officeppe.com/addinstemplateOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2114954008.00000229D6635000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                high
                                                                                                https://substrate.office.comvOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                • Avira URL Cloud: safe
                                                                                                unknown
                                                                                                https://graph.windows.netOfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  high
                                                                                                  https://substrate.office.comuOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://substrate.office.comtOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                  • Avira URL Cloud: safe
                                                                                                  unknown
                                                                                                  https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesVOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                    high
                                                                                                    https://o365auditrealtimeingestion.manage.office.com/api/userauditrecordDOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      high
                                                                                                      https://messaging.action.office.com/setuseraction16VOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        high
                                                                                                        https://consent.config.office.com/consentcheckin/v1.0/consentsOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          high
                                                                                                          https://learningtools.onenote.com/learningtoolsapi/v2.0/GetvoicesOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            high
                                                                                                            https://templatesmetadata.office.net/NOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              high
                                                                                                              https://pf.directory.live.com/profile/mine/System.ShortCircuitProfile.jsonOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                high
                                                                                                                https://substrate.office.comdOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681230210.000001ED2813C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                • Avira URL Cloud: safe
                                                                                                                unknown
                                                                                                                https://notification.m365.svc.cloud.microsoft/PushNotifications.RegisterOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985568812.00000229D6644000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  high
                                                                                                                  https://d.docs.live.netOfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27D28000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    high
                                                                                                                    https://edge.skype.com/rpsMBI_SSLskype.comOfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      high
                                                                                                                      https://onedrive.live.com/embed?JOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684908476.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        high
                                                                                                                        https://safelinks.protection.outlook.com/api/GetPolicyOfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          high
                                                                                                                          https://ncus.contentsync.OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115157094.00000229D6639000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2116042295.00000229D7798000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            high
                                                                                                                            https://service.officepy.microsoftusercontent.com/6OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              high
                                                                                                                              https://management.azure.comzOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              • Avira URL Cloud: safe
                                                                                                                              unknown
                                                                                                                              https://webdir.online.lync.com/autodiscover/autodiscoverservice.svc/root/OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                high
                                                                                                                                http://weather.service.msn.com/data.aspxOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128199523.00000229D77D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  high
                                                                                                                                  https://officepyservice.office.net/2OfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://substrate.office.comQOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  • Avira URL Cloud: safe
                                                                                                                                  unknown
                                                                                                                                  https://substrate.office.comPOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    high
                                                                                                                                    https://word.uservoice.com/forums/304948-word-for-ipad-iphone-iosOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      high
                                                                                                                                      https://autodiscover-s.outlook.com/autodiscover/autodiscover.xmlOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        high
                                                                                                                                        https://devnull.onenote.comMBI_SSL_SHORTOfficeC2RClient.exe, 0000000C.00000003.2155520866.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115950966.00000229D7781000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2116042295.00000229D7798000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                        • Avira URL Cloud: safe
                                                                                                                                        unknown
                                                                                                                                        https://mss.office.comOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          high
                                                                                                                                          https://pushchannel.1drv.msOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684541770.000001ED28177000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2701199456.000001ED28178000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678979662.000001ED28174000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115201795.00000229D663D000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115157094.00000229D6639000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            high
                                                                                                                                            https://incidents.diagnostics.office.comNbOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            • Avira URL Cloud: safe
                                                                                                                                            unknown
                                                                                                                                            https://wus2.contentsync.OfficeC2RClient.exe, 0000000C.00000002.2701085811.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155200588.000001ED27D8D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683965745.000001ED28168000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677443931.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154063932.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697850827.000001ED27DA8000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153395018.000001ED27D95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162638622.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152737705.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2153597937.000001ED28166000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156635399.000001ED27D99000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687510101.000001ED27DA1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              high
                                                                                                                                              https://login.windows.net/common/oauth2/authorizeeOfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                high
                                                                                                                                                https://clients.config.office.net/user/v1.0/iosOfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688355857.000001ED25BDA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2688999885.000001ED25C32000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  high
                                                                                                                                                  http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/jokLq9gHyc.exe, 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, INC-README.txt194.0.dr, INC-README.html22.0.dr, INC-README.html151.0.dr, INC-README.html182.0.dr, INC-README.txt233.0.dr, INC-README.txt197.0.dr, INC-README.txt187.0.dr, INC-README.txt59.0.dr, INC-README.txt201.0.dr, INC-README.txt110.0.dr, INC-README.txt85.0.dr, INC-README.txt16.0.dr, INC-README.html147.0.dr, INC-README.html89.0.dr, INC-README.html161.0.dr, INC-README.html2.0.dr, INC-README.txt103.0.dr, INC-README.html232.0.dr, INC-README.txt49.0.dr, INC-README.txt71.0.drfalse
                                                                                                                                                    high
                                                                                                                                                    https://api.addins.omex.office.net/api/addins/searchOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D6633000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      high
                                                                                                                                                      https://login.windows.net/common/oauth2/authorizeXOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        high
                                                                                                                                                        https://outlook.office365.com/api/v1.0/me/ActivitiesOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679609032.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681338159.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2695499627.000001ED2758C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2692240102.000001ED2758B000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677601900.000001ED2758A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                          high
                                                                                                                                                          https://login.windows.net/common/oauth2/authorizePOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            high
                                                                                                                                                            https://service.officepy.microsoftusercontent.com/ovid8(.DOfficeC2RClient.exe, 0000000C.00000003.2677048163.000001ED27D94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2697788167.000001ED27D9C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2687154061.000001ED27D94000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              high
                                                                                                                                                              https://clients.config.office.net/user/v1.0/android/policiesOfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                high
                                                                                                                                                                https://nam.learningtools.onenote.com/learningtoolsapi/v2.0/getfreeformspeechjOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678473200.000001ED2808F000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678886010.000001ED2809C000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2698430105.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2679935669.000001ED280AA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680822392.000001ED280AB000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                • Avira URL Cloud: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://login.windows.net/common/oauth2/authorizeUOfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  high
                                                                                                                                                                  https://entitlement.diagnostics.office.comOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680069455.000001ED280D1000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678810908.000001ED280CA000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684413304.000001ED280D2000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115263491.00000229D662B000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                    high
                                                                                                                                                                    https://login.windows.net/common/oauth2/authorizeVOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2700700475.000001ED28152000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2681156060.000001ED2814D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680394858.000001ED28116000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2683508627.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2684340898.000001ED28151000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27CEF000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      high
                                                                                                                                                                      https://r4.res.office365.com/footprintconfig/v1.7/scripts/fpconfig.jsonDOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680513268.000001ED28103000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678575626.000001ED280F9000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        high
                                                                                                                                                                        https://pf.directory.live.com/profile/mine/WLX.Profiles.IC.jsonOfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED2809A000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2158878381.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2680923985.000001ED280C4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2156741198.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2678376387.000001ED280B4000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2154244946.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2155619310.000001ED2808D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677201162.000001ED28077000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2152908320.000001ED2807D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2162778852.000001ED2808E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2676682105.000001ED28072000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7790000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2985509654.00000229D6613000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          high
                                                                                                                                                                          https://outlook.office.com/OfficeC2RClient.exe, 0000000C.00000003.2686029977.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2137299656.000001ED27D5D000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2677847056.000001ED27C94000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2163078757.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2674621626.000001ED27C8E000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2689872711.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000003.2136845392.000001ED28061000.00000004.00000020.00020000.00000000.sdmp, OfficeC2RClient.exe, 0000000C.00000002.2696851520.000001ED27C95000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2124868356.00000229D77DF000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2987265350.00000229D7A00000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2128978316.00000229D775A000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000003.2115025588.00000229D7750000.00000004.00000020.00020000.00000000.sdmp, onenoteim.exe, 0000000E.00000002.2986783874.00000229D775C000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            high
                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                            52.123.255.71
                                                                                                                                                                            svc.ms-acdc-teams.office.comUnited States
                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                            Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                            Analysis ID:1559341
                                                                                                                                                                            Start date and time:2024-11-20 12:44:24 +01:00
                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                            Overall analysis duration:0h 7m 3s
                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                            Report type:full
                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                            Number of analysed new started processes analysed:22
                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                            Technologies:
                                                                                                                                                                            • HCA enabled
                                                                                                                                                                            • EGA enabled
                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                            Sample name:jokLq9gHyc.exe
                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                            Original Sample Name:36e3c83e50a19ad1048dab7814f3922631990578aab0790401bc67dbcc90a72e.exe
                                                                                                                                                                            Detection:MAL
                                                                                                                                                                            Classification:mal100.rans.expl.evad.winEXE@7/1430@0/1
                                                                                                                                                                            EGA Information:
                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                            HCA Information:
                                                                                                                                                                            • Successful, ratio: 99%
                                                                                                                                                                            • Number of executed functions: 21
                                                                                                                                                                            • Number of non-executed functions: 36
                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, RuntimeBroker.exe, printfilterpipelinesvc.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, backgroundTaskHost.exe, svchost.exe
                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 52.109.28.46, 13.107.42.16
                                                                                                                                                                            • Excluded domains from analysis (whitelisted): ecs.office.com, fs.microsoft.com, config.edge.skype.com.trafficmanager.net, slscr.update.microsoft.com, otelrules.azureedge.net, prod.configsvc1.live.com.akadns.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com, licensing.mp.microsoft.com, ocsp.digicert.com, login.live.com, l-0007.config.skype.com, config-edge-skype.l-0007.l-msedge.net, config.officeapps.live.com, officeclient.microsoft.com, ecs.office.trafficmanager.net, l-0007.l-msedge.net, config.edge.skype.com, manage.devcenter.microsoft.com, europe.configsvc1.live.com.akadns.net, uks-azsc-config.officeapps.live.com, mira.config.skype.com
                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                            • Report size getting too big, too many NtOpenKey calls found.
                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                            • Report size getting too big, too many NtWriteFile calls found.
                                                                                                                                                                            • VT rate limit hit for: jokLq9gHyc.exe
                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                            06:46:00API Interceptor1x Sleep call for process: OfficeC2RClient.exe modified
                                                                                                                                                                            No context
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            svc.ms-acdc-teams.office.comfile.exeGet hashmaliciousAmadey, Cryptbot, Stealc, VidarBrowse
                                                                                                                                                                            • 52.123.242.140
                                                                                                                                                                            c39-EmprisaMaldoc.rtfGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 52.123.242.191
                                                                                                                                                                            Viridium-gruppe shared ''v_iridium-gruppe_441826776_12.11.2024''.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 52.123.255.64
                                                                                                                                                                            rPO3799039985.exeGet hashmaliciousRemcos, GuLoaderBrowse
                                                                                                                                                                            • 52.123.251.14
                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                            • 52.123.242.159
                                                                                                                                                                            SecuriteInfo.com.Trojan.GenericKD.74442994.24259.8937.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 52.123.243.92
                                                                                                                                                                            file.exeGet hashmaliciousStealc, VidarBrowse
                                                                                                                                                                            • 52.123.243.94
                                                                                                                                                                            Seeking Assistance for Legal Assistance in a Medical Matter.msgGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 52.123.243.81
                                                                                                                                                                            https://1drv.ms/b/c/7bab8803aa446446/EVRHiu8efYZAkD-YFD5xQmIBzT5hMnGkyiNpwrnOj-mH_gGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 52.123.224.72
                                                                                                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 52.123.243.83
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            MICROSOFT-CORP-MSN-AS-BLOCKUSLInp9ekGwk.exeGet hashmaliciousINC RansomwareBrowse
                                                                                                                                                                            • 52.123.224.74
                                                                                                                                                                            https://hffa.studycentrecpfc.com/D9ns6.studycentrecpfc.com/bUhZb/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                            • 13.107.246.45
                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                            • 94.245.104.56
                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                            • 13.107.246.60
                                                                                                                                                                            PayeeAdvice_HK54912_R0038704_37504.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                            • 13.107.43.12
                                                                                                                                                                            https://c9amf220.caspio.com/dp/3ba5e0002add93b7ba4f4d22b51dGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 150.171.28.10
                                                                                                                                                                            https://github.com/bambulab/BambuStudio/releases/download/v01.10.01.50/Bambu_Studio_win_public-v01.10.01.50-20241115162711.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 13.107.42.16
                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                            • 13.107.246.60
                                                                                                                                                                            Salary 2025- workers-v1.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 13.107.246.42
                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                            a0e9f5d64349fb13191bc781f81f42e1LInp9ekGwk.exeGet hashmaliciousINC RansomwareBrowse
                                                                                                                                                                            • 52.123.255.71
                                                                                                                                                                            sus.ps1Get hashmaliciousLummaCBrowse
                                                                                                                                                                            • 52.123.255.71
                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                            • 52.123.255.71
                                                                                                                                                                            AaronGiles(1).exeGet hashmaliciousPureCrypterBrowse
                                                                                                                                                                            • 52.123.255.71
                                                                                                                                                                            file.exeGet hashmaliciousPureCrypter, LummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                            • 52.123.255.71
                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                            • 52.123.255.71
                                                                                                                                                                            IBKB.vbsGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                            • 52.123.255.71
                                                                                                                                                                            file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                            • 52.123.255.71
                                                                                                                                                                            file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, Cryptbot, LummaC Stealer, StealcBrowse
                                                                                                                                                                            • 52.123.255.71
                                                                                                                                                                            Salary 2025- workers-v1.xlsGet hashmaliciousUnknownBrowse
                                                                                                                                                                            • 52.123.255.71
                                                                                                                                                                            No context
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):84
                                                                                                                                                                            Entropy (8bit):4.002439154585057
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:J4y/z5FqKm/Xmn/l/:1/zSo/t
                                                                                                                                                                            MD5:E776646C55EB2D297EF23174762BBF70
                                                                                                                                                                            SHA1:81413689D58119A64072F1D6578E00AE09E4F651
                                                                                                                                                                            SHA-256:7CEEAC7533CB6C6B3D86788022D056EDE5833D34060B0698C6192C81DC7A356D
                                                                                                                                                                            SHA-512:D46311945B036766488A2F8EB08D9F2D5454C2559B6A88DCD9DD60A737BA70BE388396620E53DE16A3B9ABB8EC1B31C98CA931435DDF1995D225355F3DE87EBE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Y.XS..xJ....R\..m.$..Y..i.a.cB.....^:A@INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):84
                                                                                                                                                                            Entropy (8bit):4.002439154585057
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:J4y/z5FqKm/Xmn/l/:1/zSo/t
                                                                                                                                                                            MD5:E776646C55EB2D297EF23174762BBF70
                                                                                                                                                                            SHA1:81413689D58119A64072F1D6578E00AE09E4F651
                                                                                                                                                                            SHA-256:7CEEAC7533CB6C6B3D86788022D056EDE5833D34060B0698C6192C81DC7A356D
                                                                                                                                                                            SHA-512:D46311945B036766488A2F8EB08D9F2D5454C2559B6A88DCD9DD60A737BA70BE388396620E53DE16A3B9ABB8EC1B31C98CA931435DDF1995D225355F3DE87EBE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Y.XS..xJ....R\..m.$..Y..i.a.cB.....^:A@INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5044
                                                                                                                                                                            Entropy (8bit):7.956396551820639
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:oSlLBtS7BNtDBmPZnk9n/wPqU0dlQz3b6rOkSYFzizmm6f:oSlcCZk9/Ax0dqzAOk6mZf
                                                                                                                                                                            MD5:FBA155739A69A884981F429FD5CEEC33
                                                                                                                                                                            SHA1:3A4A2E4F05B26CA019C3A68831A466BEDEBF4C24
                                                                                                                                                                            SHA-256:78AF9A77DFE1D495077BCA6DB4F6EFEEE9992B1E19532F2D3D2B620E1A2C078B
                                                                                                                                                                            SHA-512:5CC20883BA721A9C9489C44DA12790AED1728D617C2B3F6BA5406A07AFF5383D5BF8E519A8B314D97C8AAAE73E28BCF172B175C5544509EA02F9749333663185
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....|...u."..}0.....f.6J.3hu.@...ZN.>....&..'.#L,2mR*...8......g).+..E )U.>.H..8....F......Z...jLBg6.....,.D.....S...}.~,.y......k6q.....d....c.l...c....l.~...*.*..k.idd[..g4D..D{....?F._.!.~.:.pT....r.`...hH.;..:..F....!$O..z....;...Q.-.._q.{.UV.......*.=..u.....:.L.=....k../..../.\..g....G.....4i8.-w..[\..%....n2.n.....C.7..9.R..ll...:QZ..6U......}..r_.7W....$.xFx...6..(..p.g.u..}.)r..i@.H@.N.kYk.t..1}.....^...D.X..o....c..*.E...s..(.zC..........&.pvR..L.'.F2....b._....4.b.v'..roe?...s.Z.TR.....@Q.;.BGw0J.0.[.~. .`X4..R...u\]2j..F..t./C.V.*...U...S.......N.&q........X..pB..Wd..<.I|..@<..Om.7Y.L({G.A...{...`..b&A.;.{|...>j.W:../\.Z.F.&#].M..i..m..fZ0.e...MH...EE:Q.8...o....pl.[.X...X...,.o...9......:..5=.I@.F...3!.uARj...%l......f.b(My.W.5K2.y..>..@.X..&.. |....@j......?....^..U...|#...W....,..F%j..........d......t.G...|....4q_..>.t.*....x.fa...i2.i.V..[........U...A.,9.."2Je..V,.,...s..9.'<.D.t.V5......CA5...,9..o.........:...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5044
                                                                                                                                                                            Entropy (8bit):7.956396551820639
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:oSlLBtS7BNtDBmPZnk9n/wPqU0dlQz3b6rOkSYFzizmm6f:oSlcCZk9/Ax0dqzAOk6mZf
                                                                                                                                                                            MD5:FBA155739A69A884981F429FD5CEEC33
                                                                                                                                                                            SHA1:3A4A2E4F05B26CA019C3A68831A466BEDEBF4C24
                                                                                                                                                                            SHA-256:78AF9A77DFE1D495077BCA6DB4F6EFEEE9992B1E19532F2D3D2B620E1A2C078B
                                                                                                                                                                            SHA-512:5CC20883BA721A9C9489C44DA12790AED1728D617C2B3F6BA5406A07AFF5383D5BF8E519A8B314D97C8AAAE73E28BCF172B175C5544509EA02F9749333663185
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....|...u."..}0.....f.6J.3hu.@...ZN.>....&..'.#L,2mR*...8......g).+..E )U.>.H..8....F......Z...jLBg6.....,.D.....S...}.~,.y......k6q.....d....c.l...c....l.~...*.*..k.idd[..g4D..D{....?F._.!.~.:.pT....r.`...hH.;..:..F....!$O..z....;...Q.-.._q.{.UV.......*.=..u.....:.L.=....k../..../.\..g....G.....4i8.-w..[\..%....n2.n.....C.7..9.R..ll...:QZ..6U......}..r_.7W....$.xFx...6..(..p.g.u..}.)r..i@.H@.N.kYk.t..1}.....^...D.X..o....c..*.E...s..(.zC..........&.pvR..L.'.F2....b._....4.b.v'..roe?...s.Z.TR.....@Q.;.BGw0J.0.[.~. .`X4..R...u\]2j..F..t./C.V.*...U...S.......N.&q........X..pB..Wd..<.I|..@<..Om.7Y.L({G.A...{...`..b&A.;.{|...>j.W:../\.Z.F.&#].M..i..m..fZ0.e...MH...EE:Q.8...o....pl.[.X...X...,.o...9......:..5=.I@.F...3!.uARj...%l......f.b(My.W.5K2.y..>..@.X..&.. |....@j......?....^..U...|#...W....,..F%j..........d......t.G...|....4q_..>.t.*....x.fa...i2.i.V..[........U...A.,9.."2Je..V,.,...s..9.'<.D.t.V5......CA5...,9..o.........:...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1458
                                                                                                                                                                            Entropy (8bit):7.844530241077324
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:GoBZytajkk8pINhYCySraXAtrBU3o9TEpc2YUXcODAZELD51sc61U6JPeXn56xNY:xj6k8mNhYCySraQxO4KCKcODAZELw9Ux
                                                                                                                                                                            MD5:3435E2293A5177E87F0629992898A8EC
                                                                                                                                                                            SHA1:B517D9DE56DC6AD5CCA57349B0CD40439FC718AA
                                                                                                                                                                            SHA-256:9EF87A95F6BBCC3EE9D51EC2B93CD46832DDD84271B09DB3831049C37F98148E
                                                                                                                                                                            SHA-512:66547144FEEA08AB63EB1E222DF3B1023890579D1B437570DCE41AA3764CA8A19639FB8153A8F5EA6A966C187305543D666D90FAB3F01C8EDEFE331C4365C0CF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..e.T.&..*~...............F...H....(?..<.\..*...%DJ..+.Q.-*"........[..z...M.ga...9..-.(.a.(h..V....0n%...X9..5x.3>..w.6!.4...,..D.....B... ..p.r..Y..*....a......a..p.tH.l.=ao.X....P<.|.~.?^..wRQc..}]..HDu|K..1.P.A..p...x.....eq..9@/..p....A...w6.N....h..iz.v.q.......#..r...Z...s^H...!3E.+..S....=.B.y...Ui.t ...T..3.L..Q...}."{...#...NX....^..>....,..!..X.x..4c..*RS..h.O...~..[.TdV..GI;V-....\...{f....q...-O...<.s........-x....N0.`.$ER.....YN.......{;.....]w...];cf....y&.9.9_n...{f^_.w..J..0......A`.V4c.Y'.AunK....=.-...1.a.d....O.G....P....../.8a.-%.U...?".Y........_BI..1.....*'.iq.cE.T.6.$....:.cA.....5.y.....A....[.\.".cq.mF...3....r.D$..A13/..c.;8x,.......\"..l..g.N..*......jv.q:|.....>...>n.....'h..u.i..'.d(..tK9&..T....b.j~.4..t=x....7\....mU^......V.8k!xAy...t.F...<.'........B\..%..*..K..E....,.J..1(..IbgGFL2y..0?zRkxJ.ZfhY.#..n...0....H..eR.o.........o.t..=.P.qh.d..V7.^'..I..F&z.p.j...&E.E...Mv\.p.5?g..]/.>..5..Qq...:.q.Fz+d
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1458
                                                                                                                                                                            Entropy (8bit):7.844530241077324
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:GoBZytajkk8pINhYCySraXAtrBU3o9TEpc2YUXcODAZELD51sc61U6JPeXn56xNY:xj6k8mNhYCySraQxO4KCKcODAZELw9Ux
                                                                                                                                                                            MD5:3435E2293A5177E87F0629992898A8EC
                                                                                                                                                                            SHA1:B517D9DE56DC6AD5CCA57349B0CD40439FC718AA
                                                                                                                                                                            SHA-256:9EF87A95F6BBCC3EE9D51EC2B93CD46832DDD84271B09DB3831049C37F98148E
                                                                                                                                                                            SHA-512:66547144FEEA08AB63EB1E222DF3B1023890579D1B437570DCE41AA3764CA8A19639FB8153A8F5EA6A966C187305543D666D90FAB3F01C8EDEFE331C4365C0CF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..e.T.&..*~...............F...H....(?..<.\..*...%DJ..+.Q.-*"........[..z...M.ga...9..-.(.a.(h..V....0n%...X9..5x.3>..w.6!.4...,..D.....B... ..p.r..Y..*....a......a..p.tH.l.=ao.X....P<.|.~.?^..wRQc..}]..HDu|K..1.P.A..p...x.....eq..9@/..p....A...w6.N....h..iz.v.q.......#..r...Z...s^H...!3E.+..S....=.B.y...Ui.t ...T..3.L..Q...}."{...#...NX....^..>....,..!..X.x..4c..*RS..h.O...~..[.TdV..GI;V-....\...{f....q...-O...<.s........-x....N0.`.$ER.....YN.......{;.....]w...];cf....y&.9.9_n...{f^_.w..J..0......A`.V4c.Y'.AunK....=.-...1.a.d....O.G....P....../.8a.-%.U...?".Y........_BI..1.....*'.iq.cE.T.6.$....:.cA.....5.y.....A....[.\.".cq.mF...3....r.D$..A13/..c.;8x,.......\"..l..g.N..*......jv.q:|.....>...>n.....'h..u.i..'.d(..tK9&..T....b.j~.4..t=x....7\....mU^......V.8k!xAy...t.F...<.'........B\..%..*..K..E....,.J..1(..IbgGFL2y..0?zRkxJ.ZfhY.#..n...0....H..eR.o.........o.t..=.P.qh.d..V7.^'..I..F&z.p.j...&E.E...Mv\.p.5?g..]/.>..5..Qq...:.q.Fz+d
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):690
                                                                                                                                                                            Entropy (8bit):7.546022098293253
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:IRYVPQEuxfq+C++BiaTHMqGaBY9TbxBHLShN0DRgn7XIpzN0/hRAV724E/DrF+:IRgu8N+4iaDfYTbzrtlK74pGjAbyfI
                                                                                                                                                                            MD5:201ADBEC9005D416A333A4D879B9CA2A
                                                                                                                                                                            SHA1:AAF17E83194A626589B52149F741EAFC9B3B7476
                                                                                                                                                                            SHA-256:3552D1A8E956F6A7DA3AB7A89AC5F441F247021883A956CEC70832E0DBD059DF
                                                                                                                                                                            SHA-512:9CF3AF436093B643805CBC9052CBAC4D1A7DD2FC695C7781D5F4110E4EA0337CB7289C2510BEDFC8DD1DFBE03A6ADADA91416B7A310FEBD49DEE0FC31A1B7296
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:J..6..b.&...SN.[.#.j...i......g./...|...{..5.uB..gs...I...._%gsi..0?S .K?.&)..W.a...K...%a.hO....,..1ssP........Zs}...T..).n.']W...Y......W.%.)..O..\.6=c..A...).P.;l...!.Cf.h.6D..0...(.......1..../ .w..H.$<..s.k.0%3.d.Q2.P....._...4.....j-.....0..=....#..V.>...u.*T.._...#{...{0P.u{(j)..3..S.)n.Zq...E.O.8^.Y....Ah.......j.@......B....Q'......k.....Jg.$Z.F.FA\.O....p.!GX[9..z.CfZ...}_.. ......8..q...m.....d..t!^....I.n.i.5.5.|.......A.m..|v....xm.....p........g...*.J ._:`.xe..ZG.Fu...?...3.............I4......9...O.5...9..T.$?.+.\.^.pX...a.....T.......{.....k..i<.{.G~.|....d ..d[.>....8.~.....F n...Kd....*...06INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):690
                                                                                                                                                                            Entropy (8bit):7.546022098293253
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:IRYVPQEuxfq+C++BiaTHMqGaBY9TbxBHLShN0DRgn7XIpzN0/hRAV724E/DrF+:IRgu8N+4iaDfYTbzrtlK74pGjAbyfI
                                                                                                                                                                            MD5:201ADBEC9005D416A333A4D879B9CA2A
                                                                                                                                                                            SHA1:AAF17E83194A626589B52149F741EAFC9B3B7476
                                                                                                                                                                            SHA-256:3552D1A8E956F6A7DA3AB7A89AC5F441F247021883A956CEC70832E0DBD059DF
                                                                                                                                                                            SHA-512:9CF3AF436093B643805CBC9052CBAC4D1A7DD2FC695C7781D5F4110E4EA0337CB7289C2510BEDFC8DD1DFBE03A6ADADA91416B7A310FEBD49DEE0FC31A1B7296
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:J..6..b.&...SN.[.#.j...i......g./...|...{..5.uB..gs...I...._%gsi..0?S .K?.&)..W.a...K...%a.hO....,..1ssP........Zs}...T..).n.']W...Y......W.%.)..O..\.6=c..A...).P.;l...!.Cf.h.6D..0...(.......1..../ .w..H.$<..s.k.0%3.d.Q2.P....._...4.....j-.....0..=....#..V.>...u.*T.._...#{...{0P.u{(j)..3..S.)n.Zq...E.O.8^.Y....Ah.......j.@......B....Q'......k.....Jg.$Z.F.FA\.O....p.!GX[9..z.CfZ...}_.. ......8..q...m.....d..t!^....I.n.i.5.5.|.......A.m..|v....xm.....p........g...*.J ._:`.xe..ZG.Fu...?...3.............I4......9...O.5...9..T.$?.+.\.^.pX...a.....T.......{.....k..i<.{.G~.|....d ..d[.>....8.~.....F n...Kd....*...06INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5035860
                                                                                                                                                                            Entropy (8bit):6.13582124115945
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:305EoD7fa9+hdNY8AS5zAtIXEgiF2l3NIC+13NIhNk:30WK7zWEmIXKEl3NIH3NIh6
                                                                                                                                                                            MD5:84884352BDAFCA2FC8B637FD63B66275
                                                                                                                                                                            SHA1:B5FB0479A8096A110B6F7CFBD099F3C78C613240
                                                                                                                                                                            SHA-256:B85EC094CE3C07B8D8D51EFD06ACF4B5762DB26874061DCDC3FD6375023A612F
                                                                                                                                                                            SHA-512:046233C8831C00995EE9989C3913F898E51FCF5C2F68F88A5D1865263F0BD2A91703E40F88CFAB8C12FB5FEA2DBD1023FE1AE09523689408F74983E910C2C967
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:c....o.5.*.H..+4M...JM.....V....<sY|.......Q&4.:R..yxz..Z...^V.d..jS.......P.;......El..9..(.....0j.\.....l.@J.7..{b|:.r......H.(A.$*..h..&....@../A.^....ZF.\Z.....q...:x..(.L`.EZ;.d...E.H.>#x&...A...%..HS#.@.Nr..pT2d........Tuq,%u.%........IAu.U...V...A.i.vO#r...dH@s5...m<.(..3..k.i^.MD3..(Z....[..S!.........$.}....2R?...$.q*.'..z..p@.[.m$D.'\6.p..J.d........g.Z....Af=...+97H7..%d.O.K".Q........H[..i%d....`p....|m&..Nv.M..w_.&.YTy.1...."+J$.0..U.n.D..h...IY.)...@aQ.`.5F)kEw.H=.g......tgj.YM;..NO...@...0...mP.P..;q......]...@.6.t........J~.b.U2s*......1S...Zc.[.../.-.7.%1.T.............9.....4.....x ....,...1].r.0.JbGy.v....9Z.F..O...1f.....T.U4...,........`.:........v...8..!..6!.........^v&..A..W.i.S...h.R2....D^.|T.:..CF...&.....2E.qE..x.. .......2.?4.T".e...U..!D..-.....!.l.;...f...e.p..h(..../..9.....T..).4._.f.=E.e.[g..^..o.-Z....f%....KRc.H.L.L.`.q.w..6O.3...6"..Y...R....6.%..t...J.";.x.2_Z....Qh......<D.~Z......E@`.&......f..8
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5035860
                                                                                                                                                                            Entropy (8bit):6.13582124115945
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:305EoD7fa9+hdNY8AS5zAtIXEgiF2l3NIC+13NIhNk:30WK7zWEmIXKEl3NIH3NIh6
                                                                                                                                                                            MD5:84884352BDAFCA2FC8B637FD63B66275
                                                                                                                                                                            SHA1:B5FB0479A8096A110B6F7CFBD099F3C78C613240
                                                                                                                                                                            SHA-256:B85EC094CE3C07B8D8D51EFD06ACF4B5762DB26874061DCDC3FD6375023A612F
                                                                                                                                                                            SHA-512:046233C8831C00995EE9989C3913F898E51FCF5C2F68F88A5D1865263F0BD2A91703E40F88CFAB8C12FB5FEA2DBD1023FE1AE09523689408F74983E910C2C967
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:c....o.5.*.H..+4M...JM.....V....<sY|.......Q&4.:R..yxz..Z...^V.d..jS.......P.;......El..9..(.....0j.\.....l.@J.7..{b|:.r......H.(A.$*..h..&....@../A.^....ZF.\Z.....q...:x..(.L`.EZ;.d...E.H.>#x&...A...%..HS#.@.Nr..pT2d........Tuq,%u.%........IAu.U...V...A.i.vO#r...dH@s5...m<.(..3..k.i^.MD3..(Z....[..S!.........$.}....2R?...$.q*.'..z..p@.[.m$D.'\6.p..J.d........g.Z....Af=...+97H7..%d.O.K".Q........H[..i%d....`p....|m&..Nv.M..w_.&.YTy.1...."+J$.0..U.n.D..h...IY.)...@aQ.`.5F)kEw.H=.g......tgj.YM;..NO...@...0...mP.P..;q......]...@.6.t........J~.b.U2s*......1S...Zc.[.../.-.7.%1.T.............9.....4.....x ....,...1].r.0.JbGy.v....9Z.F..O...1f.....T.U4...,........`.:........v...8..!..6!.........^v&..A..W.i.S...h.R2....D^.|T.:..CF...&.....2E.qE..x.. .......2.?4.T".e...U..!D..-.....!.l.;...f...e.p..h(..../..9.....T..).4._.f.=E.e.[g..^..o.-Z....f%....KRc.H.L.L.`.q.w..6O.3...6"..Y...R....6.%..t...J.";.x.2_Z....Qh......<D.~Z......E@`.&......f..8
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):690
                                                                                                                                                                            Entropy (8bit):7.541863869056597
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:STF22HibUtz+/5skPL1s49Qba6pQwnges+Cpg7AH+7yMgadU0LRu:SHzz+xVJiG6pQ/plHRcRu
                                                                                                                                                                            MD5:01D01EEEDE2D8D9A01E4614EDB44D9E2
                                                                                                                                                                            SHA1:DAC534336DD60AB842B12028A868257474DA9FB5
                                                                                                                                                                            SHA-256:E9436AC0F128F6B0FD38B0253540BF1103E00E9CDAB7BE8E84D685DEBDA1D329
                                                                                                                                                                            SHA-512:CC5107E09134544ADCE4F10B59ED50770B28D391040DACCBB1F644F1348FF8109257591FE14CAC167C5C2B1AB2576EC192C7431653F0757AD799121E8F816DD8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:_.R.o.l .MD...E................F.do...0.:...T.T.Q V..B.d..{.`...K...0....O.E.>....?...h..b7......(M..#...s8....u.et...#. G..3.<...... .<X1P;.....u-3...i_0<..]...}E...M.z..l.....*K..B.........|.../4.....$z.c...E..:.....t......D.I..F}.)..@.......z.[..)..#..Fv.P{.-.&..r.9r...(.4.$...NMh...oRE.P5*^..:.......s..(..x.x..N..k....j.;.;..Y6.. .....v..24.....L.....`.oNPO.yt=E.;..gjuh........2u.db).j|4~.n...1).....*........_..Q...!....<.f.#.L%.a..a.......d.-..5ed.(..c...D....b...p..6.=~..m...Cj"y4E.(.T....@.8:....6.M...7.[(.sV..p.}........4...f.......E.;.YC.@.YdD...KyY{..x..u..6.<.w.......ULp...e..h...u-.)..P.I..RJ.pL....NINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):690
                                                                                                                                                                            Entropy (8bit):7.541863869056597
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:STF22HibUtz+/5skPL1s49Qba6pQwnges+Cpg7AH+7yMgadU0LRu:SHzz+xVJiG6pQ/plHRcRu
                                                                                                                                                                            MD5:01D01EEEDE2D8D9A01E4614EDB44D9E2
                                                                                                                                                                            SHA1:DAC534336DD60AB842B12028A868257474DA9FB5
                                                                                                                                                                            SHA-256:E9436AC0F128F6B0FD38B0253540BF1103E00E9CDAB7BE8E84D685DEBDA1D329
                                                                                                                                                                            SHA-512:CC5107E09134544ADCE4F10B59ED50770B28D391040DACCBB1F644F1348FF8109257591FE14CAC167C5C2B1AB2576EC192C7431653F0757AD799121E8F816DD8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:_.R.o.l .MD...E................F.do...0.:...T.T.Q V..B.d..{.`...K...0....O.E.>....?...h..b7......(M..#...s8....u.et...#. G..3.<...... .<X1P;.....u-3...i_0<..]...}E...M.z..l.....*K..B.........|.../4.....$z.c...E..:.....t......D.I..F}.)..@.......z.[..)..#..Fv.P{.-.&..r.9r...(.4.$...NMh...oRE.P5*^..:.......s..(..x.x..N..k....j.;.;..Y6.. .....v..24.....L.....`.oNPO.yt=E.;..gjuh........2u.db).j|4~.n...1).....*........_..Q...!....<.f.#.L%.a..a.......d.-..5ed.(..c...D....b...p..6.=~..m...Cj"y4E.(.T....@.8:....6.M...7.[(.sV..p.}........4...f.......E.;.YC.@.YdD...KyY{..x..u..6.<.w.......ULp...e..h...u-.)..P.I..RJ.pL....NINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3165490
                                                                                                                                                                            Entropy (8bit):6.743396989516644
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:98304:+Ol+M3tnuzJAjA9xvH4BVkSAuAMzmJv0x8WMJ8dlgpvyMSOx2rh:noouzJAjA+
                                                                                                                                                                            MD5:997205374AC7B50AEE2B5BE59DBD36C8
                                                                                                                                                                            SHA1:8B9388EBD1752B5115B02243BAF1F0FE8E7B7BC8
                                                                                                                                                                            SHA-256:46250ED2193639B165B61F631AFFAA5BEB0843885F98CC50950743808B07DBC0
                                                                                                                                                                            SHA-512:9F074EB1DBFAB8682FB4DF2C04738D210D9D216B0DD7E3CBC7977E7F0785FEAD7ADB76A1C5F99A454248E8508C9FC420159554D26318E2E370BB5EF77C9D08AD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....zfeF.\.2 V..+,/....u.........W0..yE..t..........].l.9NF....3'.......E....m ~.ai9,...d.M.....`.Xx/y.x......7.MV.....^O.....A..\.M.>..g.|.._X....&...........j.F%m.92.7....f ....L...9_..... .c......V..v..h3XA...]..5c..!2!8.F..0..D~.b#.F]UT=VZZ....&..^..&.>.d.}....e..d.Z.>.C..._7.4...n1q.J.I.b33...aa...8....(..y4..G.p.(....|3...`>19.....b...E.Ka.+..x.~S.......I......P.$..7.{........`.`7...&.V.T.l...v.] ..}......+.;...|..;.....&Q..s....q.g~.;wLU..mR..@..."v.J3e../+.;D...........@.b.W...V......Q.f*s.t.....a...p..,.......A....H G....c.o).ILl.Zi(..j...@...|......W9...!.K.*X .....U......#.t.&p...*>....5[..3%-..W..~)...n...-L"....15...}.....5I.O+(.d..Ko.......00...,"..<.....n.D..}6.....U..'.=4S.R...5XG...........r.H..I..@r|.,..o.U.d_.nbJ.4uj.PC.A.[%E...w.O....;.fJ.z)..$.Rz"q...ae....@.<. ....F....R.P.....H...R.d..&f.\9b.9.......j...:.C-U`.gU!/..N.+...!.j5..o..t........>.h./.F#.xz.{25. .6..(f....i...[...xQ)..?,4.p......^..?...6b#.ph...F... ..'S
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3165490
                                                                                                                                                                            Entropy (8bit):6.743396989516644
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:98304:+Ol+M3tnuzJAjA9xvH4BVkSAuAMzmJv0x8WMJ8dlgpvyMSOx2rh:noouzJAjA+
                                                                                                                                                                            MD5:997205374AC7B50AEE2B5BE59DBD36C8
                                                                                                                                                                            SHA1:8B9388EBD1752B5115B02243BAF1F0FE8E7B7BC8
                                                                                                                                                                            SHA-256:46250ED2193639B165B61F631AFFAA5BEB0843885F98CC50950743808B07DBC0
                                                                                                                                                                            SHA-512:9F074EB1DBFAB8682FB4DF2C04738D210D9D216B0DD7E3CBC7977E7F0785FEAD7ADB76A1C5F99A454248E8508C9FC420159554D26318E2E370BB5EF77C9D08AD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....zfeF.\.2 V..+,/....u.........W0..yE..t..........].l.9NF....3'.......E....m ~.ai9,...d.M.....`.Xx/y.x......7.MV.....^O.....A..\.M.>..g.|.._X....&...........j.F%m.92.7....f ....L...9_..... .c......V..v..h3XA...]..5c..!2!8.F..0..D~.b#.F]UT=VZZ....&..^..&.>.d.}....e..d.Z.>.C..._7.4...n1q.J.I.b33...aa...8....(..y4..G.p.(....|3...`>19.....b...E.Ka.+..x.~S.......I......P.$..7.{........`.`7...&.V.T.l...v.] ..}......+.;...|..;.....&Q..s....q.g~.;wLU..mR..@..."v.J3e../+.;D...........@.b.W...V......Q.f*s.t.....a...p..,.......A....H G....c.o).ILl.Zi(..j...@...|......W9...!.K.*X .....U......#.t.&p...*>....5[..3%-..W..~)...n...-L"....15...}.....5I.O+(.d..Ko.......00...,"..<.....n.D..}6.....U..'.=4S.R...5XG...........r.H..I..@r|.,..o.U.d_.nbJ.4uj.PC.A.[%E...w.O....;.fJ.z)..$.Rz"q...ae....@.<. ....F....R.P.....H...R.d..&f.\9b.9.......j...:.C-U`.gU!/..N.+...!.j5..o..t........>.h./.F#.xz.{25. .6..(f....i...[...xQ)..?,4.p......^..?...6b#.ph...F... ..'S
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7761996
                                                                                                                                                                            Entropy (8bit):5.712513271622634
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:MBn2dlGFb3WDyhduzaxrLNL/WHYlkx7i36mICn5yWf0czdZdoXw+5pl/mpDOsieE:MsdAFRhduzyk3e36KHfD9o5O3i3
                                                                                                                                                                            MD5:7341D2839B292DEF94B881CC202CA0FE
                                                                                                                                                                            SHA1:7049C9840ED20F2680BCF66B879978DC25004B75
                                                                                                                                                                            SHA-256:3A51D2B1C6992E9F86449BEA03F5379EBF7C9570E73D26457C444EE7F2B24A55
                                                                                                                                                                            SHA-512:C5184D30729F1AE507FD7E430C29AB046FAD04D7CA76523E077667DDEC53E85BF29EBE29306E3A2C4DB70503F38C00BE1F32FF1F94C457D128553F6180564AEB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.W.L1..#OU............F..V..i....M.\j.8. .R..3>!..m..OZ......P...,...-.lm.J.:.<...........{N..B...3T:...R`.HF.].t6.......{.....I......P_.wP..{.yt....k3V...C..|oQ..L.{.e.b...!F./....$.D_gZ.2.c..!."!Y.....F...5..2).{3..U...-r..z.k....K.....=V.S......h..O....*^....8...........DIE.........5...:.5tM..x@T3(v.....$.1.|.2...C....p.Br.......d.+...I.9....l.&.m'4A...b......<......z(;.k..(Y.G.X.....u...\..:..C.0q....q}..n...$E>."k...3......hLz[.i..."..O(-..L:L.#J.......X....8...:B.ON..f..B.|.._A..3.I..-.BW...L.Oq`.3....U.......y....b....(..9.I.;...-..=.F.]G.Y...Oy...u|x^Yd.]E.QL...(.E....i.J...g...3....D$Q7......KKg......*j....J.[.J.T.%.....+Z..H.w...v..Bv.0..v.p.z..`...)...x..HC.Pig..."G.....!....J.b..\O...+..?U..D...h..5y'.2b.k..u.}........K.....2..D...tz....l)W&,....F.....z....Yb...8.....HJ..Vd.F.!....s..S..D;.+UQ.....@...(.'.............A.cd'........T....F.... :O.Z....<;.....)..v.Z;..:.."|.F.u.0_.p/...q.....^..P..cz..R ...R.&.l....@]..V..5txlz.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7761996
                                                                                                                                                                            Entropy (8bit):5.712513271622634
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:49152:MBn2dlGFb3WDyhduzaxrLNL/WHYlkx7i36mICn5yWf0czdZdoXw+5pl/mpDOsieE:MsdAFRhduzyk3e36KHfD9o5O3i3
                                                                                                                                                                            MD5:7341D2839B292DEF94B881CC202CA0FE
                                                                                                                                                                            SHA1:7049C9840ED20F2680BCF66B879978DC25004B75
                                                                                                                                                                            SHA-256:3A51D2B1C6992E9F86449BEA03F5379EBF7C9570E73D26457C444EE7F2B24A55
                                                                                                                                                                            SHA-512:C5184D30729F1AE507FD7E430C29AB046FAD04D7CA76523E077667DDEC53E85BF29EBE29306E3A2C4DB70503F38C00BE1F32FF1F94C457D128553F6180564AEB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.W.L1..#OU............F..V..i....M.\j.8. .R..3>!..m..OZ......P...,...-.lm.J.:.<...........{N..B...3T:...R`.HF.].t6.......{.....I......P_.wP..{.yt....k3V...C..|oQ..L.{.e.b...!F./....$.D_gZ.2.c..!."!Y.....F...5..2).{3..U...-r..z.k....K.....=V.S......h..O....*^....8...........DIE.........5...:.5tM..x@T3(v.....$.1.|.2...C....p.Br.......d.+...I.9....l.&.m'4A...b......<......z(;.k..(Y.G.X.....u...\..:..C.0q....q}..n...$E>."k...3......hLz[.i..."..O(-..L:L.#J.......X....8...:B.ON..f..B.|.._A..3.I..-.BW...L.Oq`.3....U.......y....b....(..9.I.;...-..=.F.]G.Y...Oy...u|x^Yd.]E.QL...(.E....i.J...g...3....D$Q7......KKg......*j....J.[.J.T.%.....+Z..H.w...v..Bv.0..v.p.z..`...)...x..HC.Pig..."G.....!....J.b..\O...+..?U..D...h..5y'.2b.k..u.}........K.....2..D...tz....l)W&,....F.....z....Yb...8.....HJ..Vd.F.!....s..S..D;.+UQ.....@...(.'.............A.cd'........T....F.... :O.Z....<;.....)..v.Z;..:.."|.F.u.0_.p/...q.....^..P..cz..R ...R.&.l....@]..V..5txlz.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35972
                                                                                                                                                                            Entropy (8bit):7.994630840264256
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:wPCtoU3Q2HHsG6XE9cBeXbh497iQRP9I2pyk0XoU0Ej:YvU3Q2H5DKeXbhKtIhkw/0Ej
                                                                                                                                                                            MD5:BEDFEE1EBD2B84B29B26A8444E695341
                                                                                                                                                                            SHA1:663A28187112275AA5F4A8A8DD3743C56DC06454
                                                                                                                                                                            SHA-256:735B26FDDD77E17118BB80887DBD1DB77C9D50C98FAE74C80DFF6E199D3101C4
                                                                                                                                                                            SHA-512:201A4075B7124D913CC8D504206ED173CE3E7F30C8E84781C6DD4D8A17B56A45CE5743470FC6583192F853DC73024B682FD1C1282001A8D9F9D81F417AFE07A2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....C.cy...aj=..|.C;l....c:hjh....G..xs.ZV...r.*r..A1.%.7.pD.\s...2.r.Q..H]BNk.+.H-A.W......T9.@(*...:{g.y../...Z..2,.E=P...~_.&.$.F<`D......,......0.a.....H....v}-.......qa.......p...\OeE$...i*....j.9~.&..e\u`..g.j.g...".D>....e..~L.Vi-:O...Y...t_+...0...........rS....E.....o.)..:.@.A..m.@...;.y....F..7j'+..7...0.j.....7.NU........[./...E.N.l.....!H.X*.>=...)d#.px.....Y;.a.....s+........n..M.p:.R0T.'..8............&.h..4....;.+g:.......@c&S.Y.t........9...U...w.x q.tB...l..$..[..U.0R......3..A.y..0.....k......\.b......S.y.:.I.CT.......W...0..E.O..9.p..).5w^K^.)D...ed....V..%..=P.".... .z..M.<F.).R..%..9..........F^.1....n4.u.--......J.f.J...b.q.R....F.#..B....l...0.....].o.5Vo..0jpC.5..&...p.V..T..z....k...l...B<........f..Q..ik....n.kO9..a.H,.s|6?.k.~.........3.V...\.j......J.Q.$.........`.Wb>U..&R.'&...3....7..`..,......r..J...#b.]..(......6......c.f.ha.....'g.......V.=........[..pk.$..(8..c[.$.BC.......x.".N..4...jV.c..X.#Y.gA.@.!..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35972
                                                                                                                                                                            Entropy (8bit):7.994630840264256
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:wPCtoU3Q2HHsG6XE9cBeXbh497iQRP9I2pyk0XoU0Ej:YvU3Q2H5DKeXbhKtIhkw/0Ej
                                                                                                                                                                            MD5:BEDFEE1EBD2B84B29B26A8444E695341
                                                                                                                                                                            SHA1:663A28187112275AA5F4A8A8DD3743C56DC06454
                                                                                                                                                                            SHA-256:735B26FDDD77E17118BB80887DBD1DB77C9D50C98FAE74C80DFF6E199D3101C4
                                                                                                                                                                            SHA-512:201A4075B7124D913CC8D504206ED173CE3E7F30C8E84781C6DD4D8A17B56A45CE5743470FC6583192F853DC73024B682FD1C1282001A8D9F9D81F417AFE07A2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....C.cy...aj=..|.C;l....c:hjh....G..xs.ZV...r.*r..A1.%.7.pD.\s...2.r.Q..H]BNk.+.H-A.W......T9.@(*...:{g.y../...Z..2,.E=P...~_.&.$.F<`D......,......0.a.....H....v}-.......qa.......p...\OeE$...i*....j.9~.&..e\u`..g.j.g...".D>....e..~L.Vi-:O...Y...t_+...0...........rS....E.....o.)..:.@.A..m.@...;.y....F..7j'+..7...0.j.....7.NU........[./...E.N.l.....!H.X*.>=...)d#.px.....Y;.a.....s+........n..M.p:.R0T.'..8............&.h..4....;.+g:.......@c&S.Y.t........9...U...w.x q.tB...l..$..[..U.0R......3..A.y..0.....k......\.b......S.y.:.I.CT.......W...0..E.O..9.p..).5w^K^.)D...ed....V..%..=P.".... .z..M.<F.).R..%..9..........F^.1....n4.u.--......J.f.J...b.q.R....F.#..B....l...0.....].o.5Vo..0jpC.5..&...p.V..T..z....k...l...B<........f..Q..ik....n.kO9..a.H,.s|6?.k.~.........3.V...\.j......J.Q.$.........`.Wb>U..&R.'&...3....7..`..,......r..J...#b.]..(......6......c.f.ha.....'g.......V.=........[..pk.$..(8..c[.$.BC.......x.".N..4...jV.c..X.#Y.gA.@.!..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                            Entropy (8bit):5.9105119037921074
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:XMVeXriECHvFWl2ORpX6kwm5PeEUMz3fH468nM9/HXWWFmV+Yk2lXmn/l/:XZ7nCdWl2Yum5Gez/9ZUV+Yk2+/t
                                                                                                                                                                            MD5:A690AE2EFFC92BBD5143F7F72FEBBE4A
                                                                                                                                                                            SHA1:8D9E99DD0E8E8D666B357638C1895CF9DEFF2710
                                                                                                                                                                            SHA-256:8A4C3221248626A4B6C5ED99A7B2BE18CE267C820F22150686E794C2A269E90D
                                                                                                                                                                            SHA-512:A187CCD96071F03C815DFC5790E8736E9F3F37457521ABAB66C9F65100E6997BCB0AE12CAF9F42885FC34E8251CC6CB94A4BA18B2C6115C60F39E10E048E25CD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..p...sj. .#.} .p....;ag....`.(..?....+..J...L.;....^.Y..M0,.........[.cN.[q.)B2..X..:...."d. JG..dVq[g.J..LDW.aI`..YI.s `.".......ZINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                            Entropy (8bit):5.9105119037921074
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:XMVeXriECHvFWl2ORpX6kwm5PeEUMz3fH468nM9/HXWWFmV+Yk2lXmn/l/:XZ7nCdWl2Yum5Gez/9ZUV+Yk2+/t
                                                                                                                                                                            MD5:A690AE2EFFC92BBD5143F7F72FEBBE4A
                                                                                                                                                                            SHA1:8D9E99DD0E8E8D666B357638C1895CF9DEFF2710
                                                                                                                                                                            SHA-256:8A4C3221248626A4B6C5ED99A7B2BE18CE267C820F22150686E794C2A269E90D
                                                                                                                                                                            SHA-512:A187CCD96071F03C815DFC5790E8736E9F3F37457521ABAB66C9F65100E6997BCB0AE12CAF9F42885FC34E8251CC6CB94A4BA18B2C6115C60F39E10E048E25CD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..p...sj. .#.} .p....;ag....`.(..?....+..J...L.;....^.Y..M0,.........[.cN.[q.)B2..X..:...."d. JG..dVq[g.J..LDW.aI`..YI.s `.".......ZINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):79683
                                                                                                                                                                            Entropy (8bit):7.997112554847817
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:9RsAWQQaPFRAUV8sHCF283QyNO4At3Oyn3mgw5Yu5Mr+ZA1WQ:fs9aPHnV/CF2DyMblOyWgw5S/cQ
                                                                                                                                                                            MD5:62485517ECE51E55ABE59BDDBEAC416C
                                                                                                                                                                            SHA1:5C3E425562B4A563892F683D32D3FCC6FC726278
                                                                                                                                                                            SHA-256:1451265E253C6FFBEBE999B67C8B72BEFE1415EE134FB360780FDEC40CBD9EC4
                                                                                                                                                                            SHA-512:1722D0485B35E32E3D04106BB5333374323DF7D761D67C9FA0CB954E8E9734731AB2CF8636A2ABBCF8401C747985A4028F474DBAFC73A7955EC2E453FFB4A1C8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:+..;...?..7.@V..c.../.J.$..0.....X.G.B!......^..F..:...2".......^5.0.a(8`[.?B...$L....9.Y.$.......D..Lo$..T..`}."......2./.Q.rr.O(.24.Q.$.../...}...'Q... ...b,kM....xI...d..~...-.a..5.'3-.i.....o.J..#.el.\....t...}y..1i.,(.2i6FD.m..Z.h.u.`...J6VM...-!...[W ...........al6..=..B/..x.$..r..R.[..B.*...];..g.^.~.....%QT.......v.r..X...........>.R... .$;.m../e..../..ca....T`....W..Q..x`F.. ....u.k'...d..K.......%....Cj.wc.~._f4.<.f..v.v..^UC.M.!U|!Qt"@..<......;]$.T...:....F...z...s6........tZ...S.+..M.z../....".......-...Q.]....^.........In..FZ".i,.r.....).....-.....#._zd.X....8....+..8...4,..5&Q..S..\...w.jb4.%.-..r.U......%/)....RmS.)..a......n..k2<...m:..r3.4...e'.+0.d'......T...$.{....o...k7..g.z..j.:z5../4..F..x..2.i.Q.9.o-?..R$.T......d..Ojk.......8.2.k..Q)..f.e....<.8O...u.S.n....`;....Px.3.........<.k...?..R.zv..s...Q....e.....?..[I._...'..PC...9....r.....]D................Q...`..,X..u..d...5ew..=3.....6+....Q.....W...iQ?.....[Y.@`
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):79683
                                                                                                                                                                            Entropy (8bit):7.997112554847817
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:9RsAWQQaPFRAUV8sHCF283QyNO4At3Oyn3mgw5Yu5Mr+ZA1WQ:fs9aPHnV/CF2DyMblOyWgw5S/cQ
                                                                                                                                                                            MD5:62485517ECE51E55ABE59BDDBEAC416C
                                                                                                                                                                            SHA1:5C3E425562B4A563892F683D32D3FCC6FC726278
                                                                                                                                                                            SHA-256:1451265E253C6FFBEBE999B67C8B72BEFE1415EE134FB360780FDEC40CBD9EC4
                                                                                                                                                                            SHA-512:1722D0485B35E32E3D04106BB5333374323DF7D761D67C9FA0CB954E8E9734731AB2CF8636A2ABBCF8401C747985A4028F474DBAFC73A7955EC2E453FFB4A1C8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:+..;...?..7.@V..c.../.J.$..0.....X.G.B!......^..F..:...2".......^5.0.a(8`[.?B...$L....9.Y.$.......D..Lo$..T..`}."......2./.Q.rr.O(.24.Q.$.../...}...'Q... ...b,kM....xI...d..~...-.a..5.'3-.i.....o.J..#.el.\....t...}y..1i.,(.2i6FD.m..Z.h.u.`...J6VM...-!...[W ...........al6..=..B/..x.$..r..R.[..B.*...];..g.^.~.....%QT.......v.r..X...........>.R... .$;.m../e..../..ca....T`....W..Q..x`F.. ....u.k'...d..K.......%....Cj.wc.~._f4.<.f..v.v..^UC.M.!U|!Qt"@..<......;]$.T...:....F...z...s6........tZ...S.+..M.z../....".......-...Q.]....^.........In..FZ".i,.r.....).....-.....#._zd.X....8....+..8...4,..5&Q..S..\...w.jb4.%.-..r.U......%/)....RmS.)..a......n..k2<...m:..r3.4...e'.+0.d'......T...$.{....o...k7..g.z..j.:z5../4..F..x..2.i.Q.9.o-?..R$.T......d..Ojk.......8.2.k..Q)..f.e....<.8O...u.S.n....`;....Px.3.........<.k...?..R.zv..s...Q....e.....?..[I._...'..PC...9....r.....]D................Q...`..,X..u..d...5ew..=3.....6+....Q.....W...iQ?.....[Y.@`
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):442821
                                                                                                                                                                            Entropy (8bit):7.999621640379661
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:ZgpfIPFg751vnTrq7HgLqR31M9dL4+NRMtQUa86BtW:apfnFFnTrqe92eRzU/WtW
                                                                                                                                                                            MD5:620EE17BA4F7B48E2FBA675E46BED5C5
                                                                                                                                                                            SHA1:AE32B30025D906D575CF76C82BF192AEAB31991E
                                                                                                                                                                            SHA-256:887E1E2AB7ED70203461181BAA216D7D5D058DCB213CD9B0FDFD04479C42A2EC
                                                                                                                                                                            SHA-512:8C33ED68C8384835E769C464A09412C7A5D189DB99ACBF4251DC74D682484481856E221A2F6A16F983E74BC80672F7DE5C9032D5370361AD5EA7A6ACA426F8DA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:n..k.W.Y....%......S0N..U..I..!OY.H&..q%.$-.*2\.t.&.'.-.d..Q...7..v)...WB.M$.=.M..r...9@...G.`....6{..g.......f...7.c-.......y0.2WJ..>U.q8....~-..M.E.....Y_=...82{...Z...1..4..{.e2ET...'..Z.T.g.W..K&A...."6..M.;.P......27......I...%K..,..n.-.1&.=...{O.....$.+.....x.&,.X.^`...Ve..$.E...f._..by.I...d.%.....tV.hoY.F[TA.....o.PX.u..jo..FeP.....6....O..61..V..AR.m.A.{.....G......m]......u..<.i.we_..|.O..~#.(.U.h.@.p...4.v.E.._.5.qr.u..8~..../....c.`..G.=.....U.....[.3Pf.~M..C.*s...J.6....Td.}...l.y.o.=s....+$.....<.Z&2..\..._D./...j...QM..@..[....L......(..,Z..K....X....c..R.t{g8._.*.$.&s...F..f.-..l.....:z.!..'...3..u.i........D..=...:.>t....!....\7R}...V....#.H.....v.9&.A%.D..6.<.k.F.nR)S.<.>... ..*>sy....C.e.A..........QD.Cy.AQ.............d[..3QHqy.tK....R.n.n.g9.|.....Q....`.p..Y.1.<^)s..B..<....G.^?.U..6.o..Ue.tbu.}...Kz.9.)..e}..h.[......D..48w7>.*i5e......R....n.$..j*.^.W...fK...'8.WBtGC..J...]<>j&R.T.y.y. x"..p2J.....m.9...i.8.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):442821
                                                                                                                                                                            Entropy (8bit):7.999621640379661
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:ZgpfIPFg751vnTrq7HgLqR31M9dL4+NRMtQUa86BtW:apfnFFnTrqe92eRzU/WtW
                                                                                                                                                                            MD5:620EE17BA4F7B48E2FBA675E46BED5C5
                                                                                                                                                                            SHA1:AE32B30025D906D575CF76C82BF192AEAB31991E
                                                                                                                                                                            SHA-256:887E1E2AB7ED70203461181BAA216D7D5D058DCB213CD9B0FDFD04479C42A2EC
                                                                                                                                                                            SHA-512:8C33ED68C8384835E769C464A09412C7A5D189DB99ACBF4251DC74D682484481856E221A2F6A16F983E74BC80672F7DE5C9032D5370361AD5EA7A6ACA426F8DA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:n..k.W.Y....%......S0N..U..I..!OY.H&..q%.$-.*2\.t.&.'.-.d..Q...7..v)...WB.M$.=.M..r...9@...G.`....6{..g.......f...7.c-.......y0.2WJ..>U.q8....~-..M.E.....Y_=...82{...Z...1..4..{.e2ET...'..Z.T.g.W..K&A...."6..M.;.P......27......I...%K..,..n.-.1&.=...{O.....$.+.....x.&,.X.^`...Ve..$.E...f._..by.I...d.%.....tV.hoY.F[TA.....o.PX.u..jo..FeP.....6....O..61..V..AR.m.A.{.....G......m]......u..<.i.we_..|.O..~#.(.U.h.@.p...4.v.E.._.5.qr.u..8~..../....c.`..G.=.....U.....[.3Pf.~M..C.*s...J.6....Td.}...l.y.o.=s....+$.....<.Z&2..\..._D./...j...QM..@..[....L......(..,Z..K....X....c..R.t{g8._.*.$.&s...F..f.-..l.....:z.!..'...3..u.i........D..=...:.>t....!....\7R}...V....#.H.....v.9&.A%.D..6.<.k.F.nR)S.<.>... ..*>sy....C.e.A..........QD.Cy.AQ.............d[..3QHqy.tK....R.n.n.g9.|.....Q....`.p..Y.1.<^)s..B..<....G.^?.U..6.o..Ue.tbu.}...Kz.9.)..e}..h.[......D..48w7>.*i5e......R....n.$..j*.^.W...fK...'8.WBtGC..J...]<>j&R.T.y.y. x"..p2J.....m.9...i.8.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                            Entropy (8bit):6.284499606380433
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:2J+5HRQ0rE+DFiy8o9OjxNznAXeAMTMATgoR0eY66Twql/tmn/l/:2J+5HR/rE+DT1ROXz0H66Tpo/t
                                                                                                                                                                            MD5:D8EA657DCA42DA71D98128BA82885675
                                                                                                                                                                            SHA1:0EDAB29BD8AC2FAB7F3832B60B91C5C96B13CB0A
                                                                                                                                                                            SHA-256:6E41EB8616E90121F919C9EB43D4BBBAB24322A5CAB9639F6019F1AF1E19D394
                                                                                                                                                                            SHA-512:A681E4BB0160C104356AD116A99E707FB29D1C7119A17179FA00AE3202D8B7F65E30337506CD2CEAA53E73329BB9338D8D2B99EDFA36AB540D82FC631BFC7D17
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..fz]V==-.6+.....Z$_x..l'w5......:.gP...R..:.o.{..W#..*..p........{L;.x&..L.....f..J.._{.~.OMa..r...SR.......v.I.....v.3.].t..X=.{....~.u.~=.....xuQ.SINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                            Entropy (8bit):6.284499606380433
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:2J+5HRQ0rE+DFiy8o9OjxNznAXeAMTMATgoR0eY66Twql/tmn/l/:2J+5HR/rE+DT1ROXz0H66Tpo/t
                                                                                                                                                                            MD5:D8EA657DCA42DA71D98128BA82885675
                                                                                                                                                                            SHA1:0EDAB29BD8AC2FAB7F3832B60B91C5C96B13CB0A
                                                                                                                                                                            SHA-256:6E41EB8616E90121F919C9EB43D4BBBAB24322A5CAB9639F6019F1AF1E19D394
                                                                                                                                                                            SHA-512:A681E4BB0160C104356AD116A99E707FB29D1C7119A17179FA00AE3202D8B7F65E30337506CD2CEAA53E73329BB9338D8D2B99EDFA36AB540D82FC631BFC7D17
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..fz]V==-.6+.....Z$_x..l'w5......:.gP...R..:.o.{..W#..*..p........{L;.x&..L.....f..J.._{.~.OMa..r...SR.......v.I.....v.3.].t..X=.{....~.u.~=.....xuQ.SINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):936785
                                                                                                                                                                            Entropy (8bit):7.999788899342447
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:FPHZW6QWr5g4lqgu/Grmq5GOHgrEf8UK7dWGLzDcjPEM7sP2F/A6w0XJv62rmzlo:BZTQ8Zy/V0Zf6dWGY/J6i56AzVFmOhH
                                                                                                                                                                            MD5:440EA4379FFA9F5512682F5EDBFEADF1
                                                                                                                                                                            SHA1:30F84B95751FED5FA5E8AD836660B5BA68571038
                                                                                                                                                                            SHA-256:5070A2D44F192A08223AABC018D275F0DE61B277495ABD454F960B57F3FBE102
                                                                                                                                                                            SHA-512:B4E7034F84ACFE3CEF312E0D5733D8DD125AE574A0BB578EC44EC286F9A43AF9DDF27FF92D5D1DC071F0BCBB094CC1A5FDFE0B95CA473646DA9FF8E363900F3A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...F..}.`....0.........F.....o...Y2......!B.[..j1.0.F...cGF.......:......d.pdE...9.1f..0....>..q....f\..f.K.j.....H......]..^....=.4/....Yz..%~.G.(......z.....U......l...-......D.I`...q]._..e.n.a....Nf.\..|.@...../.1..udZ........5.........l.RZ\.F&..8.5*r......'..v....=...N.-._"..c5.;...M...._n.A....'.6..k...>T.y/S..y..6o...1.NY....".8.&.V...........U]..c>qCi.P.L...!....].T#.{..-.+.PJ^'...VK.~Y.....2N....J.....EeM_$G.......E.]......W9B+....;..o.9..W...h.?O.!0..E&y..qp..A...d...7E.[4...y...x...P.B...54|t.....#AQ.../....7.0^......4..H2..E.............].. ....V.LuI.l....?2iy....T.......S.........j&.OP..R...%.=.t.\5."..P.s...f...;8.{.-..._..X.u.>..........e.....9.MS..g....zS.9..p!~.....uT..J..K.o1...?.".Z....fRiC.......1..g;b.|Oe..P..i.:.\|....v.B..,.....j.~.-.>.1k...!}T.A!..9.7.^...L.....|........K.'..wm.e..S>.B.W..U.g-..2q../8..c.O....W.+....P....P....95 .U.U ...9.`].....P.;...3.1.,......9V..Yc....C9.lK.J`B..d;.....xX[;..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):936785
                                                                                                                                                                            Entropy (8bit):7.999788899342447
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:FPHZW6QWr5g4lqgu/Grmq5GOHgrEf8UK7dWGLzDcjPEM7sP2F/A6w0XJv62rmzlo:BZTQ8Zy/V0Zf6dWGY/J6i56AzVFmOhH
                                                                                                                                                                            MD5:440EA4379FFA9F5512682F5EDBFEADF1
                                                                                                                                                                            SHA1:30F84B95751FED5FA5E8AD836660B5BA68571038
                                                                                                                                                                            SHA-256:5070A2D44F192A08223AABC018D275F0DE61B277495ABD454F960B57F3FBE102
                                                                                                                                                                            SHA-512:B4E7034F84ACFE3CEF312E0D5733D8DD125AE574A0BB578EC44EC286F9A43AF9DDF27FF92D5D1DC071F0BCBB094CC1A5FDFE0B95CA473646DA9FF8E363900F3A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...F..}.`....0.........F.....o...Y2......!B.[..j1.0.F...cGF.......:......d.pdE...9.1f..0....>..q....f\..f.K.j.....H......]..^....=.4/....Yz..%~.G.(......z.....U......l...-......D.I`...q]._..e.n.a....Nf.\..|.@...../.1..udZ........5.........l.RZ\.F&..8.5*r......'..v....=...N.-._"..c5.;...M...._n.A....'.6..k...>T.y/S..y..6o...1.NY....".8.&.V...........U]..c>qCi.P.L...!....].T#.{..-.+.PJ^'...VK.~Y.....2N....J.....EeM_$G.......E.]......W9B+....;..o.9..W...h.?O.!0..E&y..qp..A...d...7E.[4...y...x...P.B...54|t.....#AQ.../....7.0^......4..H2..E.............].. ....V.LuI.l....?2iy....T.......S.........j&.OP..R...%.=.t.\5."..P.s...f...;8.{.-..._..X.u.>..........e.....9.MS..g....zS.9..p!~.....uT..J..K.o1...?.".Z....fRiC.......1..g;b.|Oe..P..i.:.\|....v.B..,.....j.~.-.>.1k...!}T.A!..9.7.^...L.....|........K.'..wm.e..S>.B.W..U.g-..2q../8..c.O....W.+....P....P....95 .U.U ...9.`].....P.;...3.1.,......9V..Yc....C9.lK.J`B..d;.....xX[;..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11251788
                                                                                                                                                                            Entropy (8bit):7.213841729855701
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:98304:cWqfS0HoFztj1P5KtHzdTLI7XEwbZ+mQwOoMmSz2A:B0H5zVy0wbZ+mQwObmSKA
                                                                                                                                                                            MD5:609A7357E4C801D5E0CE060069C915FD
                                                                                                                                                                            SHA1:305C653B5856D8EAAC7CF4502AEF069AD35A395E
                                                                                                                                                                            SHA-256:774FD05B574B7DBC64B7AF9D1DFDC4F4A2A8D8407478A669253EF6F33A290967
                                                                                                                                                                            SHA-512:D71E58FD38320053EE875964E9F773AB210BE3C5E6DC16ACEDA425643DD13575A0BCFB8252209C2DAB796D4649080B07ED5176DBF0AF721C5816523814DA0614
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:!....J..1.l.d...........u.,aK...,...oZ......i...[yWgw>.|..}.<..5k=.P-..B.#..%....>...H...{.m.h..I!...6=..<..B..e......*..A.aD..?~....B..../m.O..O.Z ....by.......zt@.../..r.?3...A..>...N.4.-....dZ[:v..$d<..g.F.I..D&{7h.I.v...:.,z.....o..8.|p2.......=.m...u......<..[T.p..6.....ex.......S....C..[.J......_../\...s.!..S..^..YR.9.D8.3...W%C....+.......D.-QG.q.}Ebo....QN.=KK~....`0+.U....:...hY..7......i.X.;....h.R.l...S#..n.]0._....X..]..0i9G.[}?......D.s.g...{$.w.Ym.d....o..;.l..)#.4:y..P.....f$.......G..`#.,.......$.n....M....w.&..&|x......m{._8...Ed...nH.......C<.GG.......-.W...C....o.U.0x...U.H=.3....h@.MG+y.V..s......l"c.d.gF..r.0..j...E...0QZ...\=...u9..p..|._?B...b.......V...#@C.T.H........_..../..p...._.Wd. ...N.O.\.@...n...=..X..G.}M{bH..C...KY..Y?...ur2...Z.Z ......Ra.+;..Q|^}LT..........zF..=..F.r..cR.X#?..b..r.SM...NH...1....#.>....O..B.._.z.gy...D.%.Us,{.v..Ne..:..".F.......X=m...~Z.M\..........5."..Jh...B....Q_.q...L..;..D.V.<.!..6%Pp
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11251788
                                                                                                                                                                            Entropy (8bit):7.213841729855701
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:98304:cWqfS0HoFztj1P5KtHzdTLI7XEwbZ+mQwOoMmSz2A:B0H5zVy0wbZ+mQwObmSKA
                                                                                                                                                                            MD5:609A7357E4C801D5E0CE060069C915FD
                                                                                                                                                                            SHA1:305C653B5856D8EAAC7CF4502AEF069AD35A395E
                                                                                                                                                                            SHA-256:774FD05B574B7DBC64B7AF9D1DFDC4F4A2A8D8407478A669253EF6F33A290967
                                                                                                                                                                            SHA-512:D71E58FD38320053EE875964E9F773AB210BE3C5E6DC16ACEDA425643DD13575A0BCFB8252209C2DAB796D4649080B07ED5176DBF0AF721C5816523814DA0614
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:!....J..1.l.d...........u.,aK...,...oZ......i...[yWgw>.|..}.<..5k=.P-..B.#..%....>...H...{.m.h..I!...6=..<..B..e......*..A.aD..?~....B..../m.O..O.Z ....by.......zt@.../..r.?3...A..>...N.4.-....dZ[:v..$d<..g.F.I..D&{7h.I.v...:.,z.....o..8.|p2.......=.m...u......<..[T.p..6.....ex.......S....C..[.J......_../\...s.!..S..^..YR.9.D8.3...W%C....+.......D.-QG.q.}Ebo....QN.=KK~....`0+.U....:...hY..7......i.X.;....h.R.l...S#..n.]0._....X..]..0i9G.[}?......D.s.g...{$.w.Ym.d....o..;.l..)#.4:y..P.....f$.......G..`#.,.......$.n....M....w.&..&|x......m{._8...Ed...nH.......C<.GG.......-.W...C....o.U.0x...U.H=.3....h@.MG+y.V..s......l"c.d.gF..r.0..j...E...0QZ...\=...u9..p..|._?B...b.......V...#@C.T.H........_..../..p...._.Wd. ...N.O.\.@...n...=..X..G.}M{bH..C...KY..Y?...ur2...Z.Z ......Ra.+;..Q|^}LT..........zF..=..F.r..cR.X#?..b..r.SM...NH...1....#.>....O..B.._.z.gy...D.%.Us,{.v..Ne..:..".F.......X=m...~Z.M\..........5."..Jh...B....Q_.q...L..;..D.V.<.!..6%Pp
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35826
                                                                                                                                                                            Entropy (8bit):7.995105201614967
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:wMDDZVDpnG+tqZz+8JG3F/LvAT9U2+2LomwsjA:wMDFVDw+cZS8JG1YT+Qo7sjA
                                                                                                                                                                            MD5:A0DD9CD4C3C330F06907A7A08933C03E
                                                                                                                                                                            SHA1:8C71F85D93CA33D64D4FF0488F5FF8AE7DED4F3C
                                                                                                                                                                            SHA-256:F803EE3F5B48DA286D6AF828D55047263795467FDD4BBB143B8FCB2D38FA56CC
                                                                                                                                                                            SHA-512:BCB8687BD101E96614679C18BE73700691DF651B9EEE27650499FD17E89C924753821A62AF6295BED4F4943992B519915F6717162B5A84CA80F7A2F735D0AC2C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..4...R.bX...&.:..X%.>.M.n...)w.p=\N^<.qI.'.....g.....>.+..X...{./:*.1f.Xa.wO.. o_....>..rM.+Y."8.....2.~.8...K.S..D{. .t.........r..}Y.{IT.+..o_..~5e.......l...s...>I~....OR..y.....U.Y*.a}....:..b.U..D..v.yI..........%.I.<O!...C..........'......N..5..s^A.v!#..3..O.. G.G.[>.n.k...0N3.&6o.l.B..n..O...I.ky..1h..Z2'.Rj*.......".Y.-...<....M....X,(..v.. ... .P.d]..D.....WCT1./.^.D.|iP..?....W.`....U?U...1<..j.D!>.A7..|r.hP..A\./oq...r=.g.l.{..s..H.v.d1 .....S.D.6.+H..._.3...b.Y..T.j..p....v.T...So...3lIb..[G..f....Bpp.0.>.V.S..c.v.....6....d..q1..3.b..$.%..W...z. =KT.Y..M.Dl...MP.%.?......N..."8..U...#.l.i.a....F....5.......#5.f.v.4....K.'......XY.H..e.l..{N.*.{.h..hG...".Wi.'P..8..#.."brh!n......u>....)..7..@..!Lm!.?...k.X.._K2.A......Z..V...Y.................Bp.....r=...i.n#.]....'.#g..........;6`g0..u.sf.N..8uO.,..........f..U...U.0.r...rQ.b$4].x....4-9...w.1...8....I.|LnT1C&.d.......s">......+..P5..|...l5.O .N.........t.e...#..|}~
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35826
                                                                                                                                                                            Entropy (8bit):7.995105201614967
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:wMDDZVDpnG+tqZz+8JG3F/LvAT9U2+2LomwsjA:wMDFVDw+cZS8JG1YT+Qo7sjA
                                                                                                                                                                            MD5:A0DD9CD4C3C330F06907A7A08933C03E
                                                                                                                                                                            SHA1:8C71F85D93CA33D64D4FF0488F5FF8AE7DED4F3C
                                                                                                                                                                            SHA-256:F803EE3F5B48DA286D6AF828D55047263795467FDD4BBB143B8FCB2D38FA56CC
                                                                                                                                                                            SHA-512:BCB8687BD101E96614679C18BE73700691DF651B9EEE27650499FD17E89C924753821A62AF6295BED4F4943992B519915F6717162B5A84CA80F7A2F735D0AC2C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..4...R.bX...&.:..X%.>.M.n...)w.p=\N^<.qI.'.....g.....>.+..X...{./:*.1f.Xa.wO.. o_....>..rM.+Y."8.....2.~.8...K.S..D{. .t.........r..}Y.{IT.+..o_..~5e.......l...s...>I~....OR..y.....U.Y*.a}....:..b.U..D..v.yI..........%.I.<O!...C..........'......N..5..s^A.v!#..3..O.. G.G.[>.n.k...0N3.&6o.l.B..n..O...I.ky..1h..Z2'.Rj*.......".Y.-...<....M....X,(..v.. ... .P.d]..D.....WCT1./.^.D.|iP..?....W.`....U?U...1<..j.D!>.A7..|r.hP..A\./oq...r=.g.l.{..s..H.v.d1 .....S.D.6.+H..._.3...b.Y..T.j..p....v.T...So...3lIb..[G..f....Bpp.0.>.V.S..c.v.....6....d..q1..3.b..$.%..W...z. =KT.Y..M.Dl...MP.%.?......N..."8..U...#.l.i.a....F....5.......#5.f.v.4....K.'......XY.H..e.l..{N.*.{.h..hG...".Wi.'P..8..#.."brh!n......u>....)..7..@..!Lm!.?...k.X.._K2.A......Z..V...Y.................Bp.....r=...i.n#.]....'.#g..........;6`g0..u.sf.N..8uO.,..........f..U...U.0.r...rQ.b$4].x....4-9...w.1...8....I.|LnT1C&.d.......s">......+..P5..|...l5.O .N.........t.e...#..|}~
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):210
                                                                                                                                                                            Entropy (8bit):6.347510103214869
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:1nfePMRTY0pFEXlC3oV0GD5akiALHEue6N7rXhVWoEadB5ZkPFllXmn/l/:tfeP4riY3olEqLHEue6pzWzvFo/t
                                                                                                                                                                            MD5:14EE8ACE46B6663EB219C70893245ABE
                                                                                                                                                                            SHA1:2501162960E4FFBA532C17E4ACB2446DBE28C4C6
                                                                                                                                                                            SHA-256:02E64FC1AF9734CF57DB4B104F1DB38E43FFA9F97E6DB8A240A8EA9140461E42
                                                                                                                                                                            SHA-512:02303C0A458E719235703346DF0D5E558AB52E01C6DC7EC5ACC139651EAAEDEF98F8FFE4406087CEC14BE64844C8CADCFD3A6BDA2B9818089237117927C30488
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.+BQ.....?.....c/....P.1VG$b.t.M..d.,"..........LVa.@...@.\.2MbP^&..@.:.J......\....F.p9...e...".....a...~.X{?%.......~}.A==..J..0.t......Ls.w...\...8fG.D..INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):210
                                                                                                                                                                            Entropy (8bit):6.347510103214869
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:1nfePMRTY0pFEXlC3oV0GD5akiALHEue6N7rXhVWoEadB5ZkPFllXmn/l/:tfeP4riY3olEqLHEue6pzWzvFo/t
                                                                                                                                                                            MD5:14EE8ACE46B6663EB219C70893245ABE
                                                                                                                                                                            SHA1:2501162960E4FFBA532C17E4ACB2446DBE28C4C6
                                                                                                                                                                            SHA-256:02E64FC1AF9734CF57DB4B104F1DB38E43FFA9F97E6DB8A240A8EA9140461E42
                                                                                                                                                                            SHA-512:02303C0A458E719235703346DF0D5E558AB52E01C6DC7EC5ACC139651EAAEDEF98F8FFE4406087CEC14BE64844C8CADCFD3A6BDA2B9818089237117927C30488
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.+BQ.....?.....c/....P.1VG$b.t.M..d.,"..........LVa.@...@.\.2MbP^&..@.:.J......\....F.p9...e...".....a...~.X{?%.......~}.A==..J..0.t......Ls.w...\...8fG.D..INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                            Entropy (8bit):6.116932826679052
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:JzFJbY1LUy3XONwaekswqS1fdWmPh4juiYXvPZuRMJn2lXmn/l/:JzdKO5GWdWlAxMM1Cg/t
                                                                                                                                                                            MD5:6ABFF689CF47620039E4AA76A7733A51
                                                                                                                                                                            SHA1:C9AA62F4A1F6C51D23AF6788C4E16425F9138926
                                                                                                                                                                            SHA-256:CFD4D3C05E035DCEF7616D9B6F29AB8803C7F8A0F6D253B74FB510B5F774A6BD
                                                                                                                                                                            SHA-512:78857EDF3BCD42A5EE8443AE23D07B5FA22E885D20A612DF06E67C02BA5416F47463A3E2523023D5714B2D59250C59550A0365B3722A0B1BB0B176B9F35ACA7F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.............g...~z.3..PM....D.8.`.B_&..s......W......A../.M6h..?.....)CH....R..>'...f.d.....2.R..F.=&...or.Z4....)..*7.>.r<.W..N )l?INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):182
                                                                                                                                                                            Entropy (8bit):6.116932826679052
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:JzFJbY1LUy3XONwaekswqS1fdWmPh4juiYXvPZuRMJn2lXmn/l/:JzdKO5GWdWlAxMM1Cg/t
                                                                                                                                                                            MD5:6ABFF689CF47620039E4AA76A7733A51
                                                                                                                                                                            SHA1:C9AA62F4A1F6C51D23AF6788C4E16425F9138926
                                                                                                                                                                            SHA-256:CFD4D3C05E035DCEF7616D9B6F29AB8803C7F8A0F6D253B74FB510B5F774A6BD
                                                                                                                                                                            SHA-512:78857EDF3BCD42A5EE8443AE23D07B5FA22E885D20A612DF06E67C02BA5416F47463A3E2523023D5714B2D59250C59550A0365B3722A0B1BB0B176B9F35ACA7F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.............g...~z.3..PM....D.8.`.B_&..s......W......A../.M6h..?.....)CH....R..>'...f.d.....2.R..F.=&...or.Z4....)..*7.>.r<.W..N )l?INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):648630
                                                                                                                                                                            Entropy (8bit):7.999718314292677
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:YlYs9LJAfYT2wXXXBrlyPWBKDp3SuB5gLj0E6W6f+ub5h:KYs9tAipplyAKsLj0E67f+qh
                                                                                                                                                                            MD5:699E6FB7FA4E9525783285327BCE44AF
                                                                                                                                                                            SHA1:B03F02376C1B4180593A551A077BABCF64AC0EA8
                                                                                                                                                                            SHA-256:56AF54959BB27A2FBF9FEEC5B589E8C122DBEBC3BA3D206B7745797C3902F790
                                                                                                                                                                            SHA-512:4D2A68E39DFD27A926A3EC61B0ABEFE2CB7F813EFBF0338720846862BACC6BAF9CC282407E994715B85E4F3A0453EF7BABF7EE1A0C97DEC35994DCD86A0DD6DE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:)..?.8Q.n..L.C..<...5I.^uQ.......#..k....MJ._....`i. $.w.....L.?...E(../i..|7~E...p->.Z...B.W-Dr94....5+3.q?.}...%....^R2.[.Q....`}.u.S..c.Y.q...<.]}.D...p..j)..X/.?...].*..&j...9+..J.6..Z..<.Id..~hf....`}.U...g..%T..4..Wj..0..[.j,.s0.m..@.x.[.8.....E..9...)...u5.V~...c...IW...k1.8jG;.......`....R.....F..._..E.4..1..=.......|....n#..K.{.......P........AGo...b.1..5...A..T....m#`........,:...=8..h.@.}..9:..1.b>.W...$`cq6.8......;4..zy/faG...K.R.*$...:....U.....$...l...LT.)..k..>~WN.Ui>.pK..o...Sf....g.U.9R%^.TN...d.g.c$F......&d..JL.........F.....3H.Y2...3nQ{+g.f@.n..*Q=4.\NQ...Q.A}...oF.l..={....C0..;),..3.XQ...R4.H1..a...=6.|...*..O_q.....F.#.......3]G...H...A.Z._!.6."U.%...*......U..Eo&..1R!DwP.X.^.#q........li^....=.7.5.d.M....=?....J..u.u=.c.........yb...Fr#.#w.z.y."=......|(.6.\:.H.~...3c.WC......../.I...mYzn....4q.%....]K.....~..$...#xk...g...L..e.>q.w..x*F.....+..&.Oe>..y.*.d.}.1..,[D...j.Zl.......8......x.).1.?.......0L..k.5.DQZ..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):648630
                                                                                                                                                                            Entropy (8bit):7.999718314292677
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:YlYs9LJAfYT2wXXXBrlyPWBKDp3SuB5gLj0E6W6f+ub5h:KYs9tAipplyAKsLj0E67f+qh
                                                                                                                                                                            MD5:699E6FB7FA4E9525783285327BCE44AF
                                                                                                                                                                            SHA1:B03F02376C1B4180593A551A077BABCF64AC0EA8
                                                                                                                                                                            SHA-256:56AF54959BB27A2FBF9FEEC5B589E8C122DBEBC3BA3D206B7745797C3902F790
                                                                                                                                                                            SHA-512:4D2A68E39DFD27A926A3EC61B0ABEFE2CB7F813EFBF0338720846862BACC6BAF9CC282407E994715B85E4F3A0453EF7BABF7EE1A0C97DEC35994DCD86A0DD6DE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:)..?.8Q.n..L.C..<...5I.^uQ.......#..k....MJ._....`i. $.w.....L.?...E(../i..|7~E...p->.Z...B.W-Dr94....5+3.q?.}...%....^R2.[.Q....`}.u.S..c.Y.q...<.]}.D...p..j)..X/.?...].*..&j...9+..J.6..Z..<.Id..~hf....`}.U...g..%T..4..Wj..0..[.j,.s0.m..@.x.[.8.....E..9...)...u5.V~...c...IW...k1.8jG;.......`....R.....F..._..E.4..1..=.......|....n#..K.{.......P........AGo...b.1..5...A..T....m#`........,:...=8..h.@.}..9:..1.b>.W...$`cq6.8......;4..zy/faG...K.R.*$...:....U.....$...l...LT.)..k..>~WN.Ui>.pK..o...Sf....g.U.9R%^.TN...d.g.c$F......&d..JL.........F.....3H.Y2...3nQ{+g.f@.n..*Q=4.\NQ...Q.A}...oF.l..={....C0..;),..3.XQ...R4.H1..a...=6.|...*..O_q.....F.#.......3]G...H...A.Z._!.6."U.%...*......U..Eo&..1R!DwP.X.^.#q........li^....=.7.5.d.M....=?....J..u.u=.c.........yb...Fr#.#w.z.y."=......|(.6.\:.H.~...3c.WC......../.I...mYzn....4q.%....]K.....~..$...#xk...g...L..e.>q.w..x*F.....+..&.Oe>..y.*.d.}.1..,[D...j.Zl.......8......x.).1.?.......0L..k.5.DQZ..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1728893
                                                                                                                                                                            Entropy (8bit):7.995313771967602
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:v4TIvqL9liDxVeRvJxWQusl6tokxthuMUlXh4yMT5GTM:uLSDxVeRvJU5RvkMQxin
                                                                                                                                                                            MD5:E7C32E633E10F6497FBE7E681E82429B
                                                                                                                                                                            SHA1:326DDD70CED37E54AEC4B909A60A5733638E3EFF
                                                                                                                                                                            SHA-256:4EEE77CD4A6FBE8257994050B58197AF2230053E9B26825209007DD5926E3A07
                                                                                                                                                                            SHA-512:A6EBBF6FD2A6E99EEA23E171D9900F9EB826D4E8192A7E5F2FB667D4D0D8D336F5E31F9B4F19D9CC3154060B041111819838C3FDCEF4633A5DF7A5597F1B89A1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:9.....aXBN./XP-....]....?....+....I...$`.._}/...$V...8...~.=.....0..^ .-.O....(.Y..Zf.f..\R.D...a1......P....0..1.^A.!.}.{....`'...e7.7....L..w,s2wQH.8.......]..:....K[@.6.5d3iX.t..5...4..]..SV.Q.$.M..R.........a..g.<.XgM..u..X.U*.X...R....ZLIO..QsI$Z4...L.....Gp.}..b/..n.n..O.=...41.,.V......Jy<.e....!...E%.VJ.....%.*.6.+'.@...*..M.<.X..-P<.5.e.Y|.E......L...V........s..F.j!s7#....].!.t.K..|..T.......R.l.p_Y..Bbw.:?...6...1:...PF....{...4.Q.t.Y..e.....zg..nw..H7...B\aj.o...c.]...$...........k.....NE........5n.#n..t...F.R&o.'....A.7.~..Y@..K.N..!J....NO.c.....z8SK4......2RR.l..:=...PO.0.f=V..}.,.Xq..o.2T..`.8...v...7u...U.Z....U;dDa7cf..............T....\..[z`y N...t"!..s.e.<t.(....M3..@.)......Q.....Q,..:..:.Pz._.ReV....8t....0....S@.].W.J.M[.Eh3.l.]...,K/..?.!.....R.u%~....YxM.$.........C....3%~W".-.6;...v.7.\.vkG...2q4'.n...:..5j.........D...I...zC.{.{...........:.....Gc..N'.Zt.....P.t.(Ob.].B.....J...t.%..u_-..-D%...N.Z..fj.sY<.>9n..he@.'.H
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1728893
                                                                                                                                                                            Entropy (8bit):7.995313771967602
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:v4TIvqL9liDxVeRvJxWQusl6tokxthuMUlXh4yMT5GTM:uLSDxVeRvJU5RvkMQxin
                                                                                                                                                                            MD5:E7C32E633E10F6497FBE7E681E82429B
                                                                                                                                                                            SHA1:326DDD70CED37E54AEC4B909A60A5733638E3EFF
                                                                                                                                                                            SHA-256:4EEE77CD4A6FBE8257994050B58197AF2230053E9B26825209007DD5926E3A07
                                                                                                                                                                            SHA-512:A6EBBF6FD2A6E99EEA23E171D9900F9EB826D4E8192A7E5F2FB667D4D0D8D336F5E31F9B4F19D9CC3154060B041111819838C3FDCEF4633A5DF7A5597F1B89A1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:9.....aXBN./XP-....]....?....+....I...$`.._}/...$V...8...~.=.....0..^ .-.O....(.Y..Zf.f..\R.D...a1......P....0..1.^A.!.}.{....`'...e7.7....L..w,s2wQH.8.......]..:....K[@.6.5d3iX.t..5...4..]..SV.Q.$.M..R.........a..g.<.XgM..u..X.U*.X...R....ZLIO..QsI$Z4...L.....Gp.}..b/..n.n..O.=...41.,.V......Jy<.e....!...E%.VJ.....%.*.6.+'.@...*..M.<.X..-P<.5.e.Y|.E......L...V........s..F.j!s7#....].!.t.K..|..T.......R.l.p_Y..Bbw.:?...6...1:...PF....{...4.Q.t.Y..e.....zg..nw..H7...B\aj.o...c.]...$...........k.....NE........5n.#n..t...F.R&o.'....A.7.~..Y@..K.N..!J....NO.c.....z8SK4......2RR.l..:=...PO.0.f=V..}.,.Xq..o.2T..`.8...v...7u...U.Z....U;dDa7cf..............T....\..[z`y N...t"!..s.e.<t.(....M3..@.)......Q.....Q,..:..:.Pz._.ReV....8t....0....S@.].W.J.M[.Eh3.l.]...,K/..?.!.....R.u%~....YxM.$.........C....3%~W".-.6;...v.7.\.vkG...2q4'.n...:..5j.........D...I...zC.{.{...........:.....Gc..N'.Zt.....P.t.(Ob.].B.....J...t.%..u_-..-D%...N.Z..fj.sY<.>9n..he@.'.H
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                            Entropy (8bit):6.191866581954755
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:nal2YQaXyZB++6+OyzmODEL/YDUcM/QYXzToBbQ0gpTqAg7uu1lUz+B9vmn/l/:alI/f60VwMjMpuQ0ymFfl7e/t
                                                                                                                                                                            MD5:BB2D8F29818D025E0EDA284270F14D50
                                                                                                                                                                            SHA1:9DB58C6D4EE9F6E64587974BB879C23CE1D4E743
                                                                                                                                                                            SHA-256:766A9C6016D40D4A13EBF2BE764773ECD2570CAE282D4EDF216D4FBB9B81B9D7
                                                                                                                                                                            SHA-512:4590CF681C8135A9DAF0947AA6189C157085CA5AD2CF3D9E387AA030F5EB393AF8F8750AB131182037E318BB3E932BA082C1E78F416C3F7820ACA72A8BFE27EF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....Z....E.b....k.._..`;. :Z...NB..CG.......o.>.1...j...8J...R7.............Q...@..Cl;..A..7.bV....~m._@h...S.^..Nj.#.x%....>..K....T(.#....|SC..'TV!INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):204
                                                                                                                                                                            Entropy (8bit):6.191866581954755
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:nal2YQaXyZB++6+OyzmODEL/YDUcM/QYXzToBbQ0gpTqAg7uu1lUz+B9vmn/l/:alI/f60VwMjMpuQ0ymFfl7e/t
                                                                                                                                                                            MD5:BB2D8F29818D025E0EDA284270F14D50
                                                                                                                                                                            SHA1:9DB58C6D4EE9F6E64587974BB879C23CE1D4E743
                                                                                                                                                                            SHA-256:766A9C6016D40D4A13EBF2BE764773ECD2570CAE282D4EDF216D4FBB9B81B9D7
                                                                                                                                                                            SHA-512:4590CF681C8135A9DAF0947AA6189C157085CA5AD2CF3D9E387AA030F5EB393AF8F8750AB131182037E318BB3E932BA082C1E78F416C3F7820ACA72A8BFE27EF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....Z....E.b....k.._..`;. :Z...NB..CG.......o.>.1...j...8J...R7.............Q...@..Cl;..A..7.bV....~m._@h...S.^..Nj.#.x%....>..K....T(.#....|SC..'TV!INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4422536
                                                                                                                                                                            Entropy (8bit):5.008184552765753
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:VcshXCPKeIiaqdYDQAWQSi/NAVnv/qi3cz3VBpFMjDTWSiz2VEMbc2S25kofmU:SslCPsrqkQAWQHWV3Js3pFG4zWWU
                                                                                                                                                                            MD5:3D990464DD9B6D1FB1F89AB2C1701E1F
                                                                                                                                                                            SHA1:8E55D5FDA1F2AD18BF037EC53874D0A72BE36A53
                                                                                                                                                                            SHA-256:FF94ADE56BE33F7576CFF1CC2544DA883CB16E6A50FEAEA55DE8383E52913104
                                                                                                                                                                            SHA-512:578E2E31B802648435F3C3B287FD0FC5198A215B870133E3D5C0EBD8156E4CDA1D7160093FCF268C7FC6DEF87D5D712A421DD1702233FD71B114EBEAEE7BAC20
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:)bi.1(..ja..W..)Aqc.v..^.F.xK.x..7.Ns+.U..&..v...A......q<.......i*e...=.,...w"..]...;.84Z....#[A.Q..,&.....1<.s\.sA..Py.........J.b.I^...N.qFGy...H..........-.e...G.e.8DK.)[k.."v.J...quF.U)...Txw......\..7."sR1^.&..>......(..O..'.k.|.fE.N.H.Z FW?;.6 ....8(...g2..z...B.y..W..2RQ..-.I..+.m..S9s.[...*|.(m.fes..v.Q.`......E.... ...[m....6F.>N{..Y....\........[.\.,.|..j.b..$.K...1...f........I.`.c....e1x../1}....._x.r.V.d.z..........).&..J^.........lb9.n...>..t.......b...q.#z.DE!.4...z..T...).a...n1vt.]3..8.....q....E+..jL...T..h...y.{&.1..4...fn.4...n..~..8...t.....&......./....l.f...^.}d.8(..3..Bb.l;.3.....i...L....~{..{...4......8(S..=...U..9.......e...q..![B..R../.f..l:.nz0..z.@iM...8..m..2MF?!18..3PC..{.3.U.4Q....F...k..?".. ;.....3C............A....{........(...&Q.9|Y.;........%]......"2..ro..q../..E.d.]O.zZ...!...m.h.I!.6m...8..S.zE.:C.....)v..js.h@...../...W...y....!.4..).#.].a.1;:.)..]...).'Y._.N..C..p.........._+.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4422536
                                                                                                                                                                            Entropy (8bit):5.008184552765753
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:VcshXCPKeIiaqdYDQAWQSi/NAVnv/qi3cz3VBpFMjDTWSiz2VEMbc2S25kofmU:SslCPsrqkQAWQHWV3Js3pFG4zWWU
                                                                                                                                                                            MD5:3D990464DD9B6D1FB1F89AB2C1701E1F
                                                                                                                                                                            SHA1:8E55D5FDA1F2AD18BF037EC53874D0A72BE36A53
                                                                                                                                                                            SHA-256:FF94ADE56BE33F7576CFF1CC2544DA883CB16E6A50FEAEA55DE8383E52913104
                                                                                                                                                                            SHA-512:578E2E31B802648435F3C3B287FD0FC5198A215B870133E3D5C0EBD8156E4CDA1D7160093FCF268C7FC6DEF87D5D712A421DD1702233FD71B114EBEAEE7BAC20
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:)bi.1(..ja..W..)Aqc.v..^.F.xK.x..7.Ns+.U..&..v...A......q<.......i*e...=.,...w"..]...;.84Z....#[A.Q..,&.....1<.s\.sA..Py.........J.b.I^...N.qFGy...H..........-.e...G.e.8DK.)[k.."v.J...quF.U)...Txw......\..7."sR1^.&..>......(..O..'.k.|.fE.N.H.Z FW?;.6 ....8(...g2..z...B.y..W..2RQ..-.I..+.m..S9s.[...*|.(m.fes..v.Q.`......E.... ...[m....6F.>N{..Y....\........[.\.,.|..j.b..$.K...1...f........I.`.c....e1x../1}....._x.r.V.d.z..........).&..J^.........lb9.n...>..t.......b...q.#z.DE!.4...z..T...).a...n1vt.]3..8.....q....E+..jL...T..h...y.{&.1..4...fn.4...n..~..8...t.....&......./....l.f...^.}d.8(..3..Bb.l;.3.....i...L....~{..{...4......8(S..=...U..9.......e...q..![B..R../.f..l:.nz0..z.@iM...8..m..2MF?!18..3PC..{.3.U.4Q....F...k..?".. ;.....3C............A....{........(...&Q.9|Y.;........%]......"2..ro..q../..E.d.]O.zZ...!...m.h.I!.6m...8..S.zE.:C.....)v..js.h@...../...W...y....!.4..).#.].a.1;:.)..]...).'Y._.N..C..p.........._+.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):432065
                                                                                                                                                                            Entropy (8bit):7.999591774036003
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:SxnraFhFX6M9q7AqxDy/cI2mXBDRyAWB2Pw7eITxSl8W:Sxax6M47t9A47B2PCeIk2W
                                                                                                                                                                            MD5:67994BDD4835A53CC4CB617095A4CDA6
                                                                                                                                                                            SHA1:F3A4C156F91BEA4698089EAFF324554ECED98CAB
                                                                                                                                                                            SHA-256:D6D6A77FFE1760B41BFA8F8535F9888A214A6240E05E5FD8BFDDBFEA6CC03209
                                                                                                                                                                            SHA-512:33ACA8C8D499530B9CF0EEFAEA2A28A26FD26525FCBCB9179A6AD53D71BC820E6FA3DDC0E364B3F1DB400360F846A0A99271A6935F892999353A0EC1D63DF8D5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:w.V.i...l...l.o&b.+...^p%..TxoA.... .. L...g..........Y..|.Y."...ryN...IS....0j...^..Ax..[&l....zjR..D{....pBn.5....>.N.9M..n..ifJIyf..R+........qY`....s].a\NO.....(@...3.b>......?...l.*.`.w.6.a.$Vo.Ng. ......u.?ds1.X...O......H.i.}/......n............HG$).t..9.....M...<...}....Z%...)...l.6.g.=hf.t..o.9..EU..]1{s..m..R.f G.J...`.~Z..i..+.m1....c..qjs.'9(.N#q.).:_L....P....av-~K .wNI.......%.p..X,.WK.S..:..i^..6..g+.'...<............x$y_^..E......]B...9]d........R.....$;e...d\Z...-.U..s.....V.>...3....t.a...dZ.....7....8.9f.....Q.....<.<I.B.X.vghSZJ..q%5....5.B...EV..<.Y.i.{@t...uD..;.9AS<Z......b1.D.w....U..7..............wE%....C....hq..W.\i..~p~9;0D.9/.]..1B.2.......C..m...\.-....@iq7{.`..[.D,.@.mx..3..m...x.s..y.h..<1.t....h..v..w...USO.V.D...V..2.y...|.Uw.(.~I..u.|..j."..&...'...(#.b.....8.p:..7....1k.vu1.9....H..-'c..j..7.`..+.....=J2.....~.Zw?....y.k..T....J...vG...T0M/6...X..5..{..."......@j...^)d..t.....P..S...9M...[..c..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):432065
                                                                                                                                                                            Entropy (8bit):7.999591774036003
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:SxnraFhFX6M9q7AqxDy/cI2mXBDRyAWB2Pw7eITxSl8W:Sxax6M47t9A47B2PCeIk2W
                                                                                                                                                                            MD5:67994BDD4835A53CC4CB617095A4CDA6
                                                                                                                                                                            SHA1:F3A4C156F91BEA4698089EAFF324554ECED98CAB
                                                                                                                                                                            SHA-256:D6D6A77FFE1760B41BFA8F8535F9888A214A6240E05E5FD8BFDDBFEA6CC03209
                                                                                                                                                                            SHA-512:33ACA8C8D499530B9CF0EEFAEA2A28A26FD26525FCBCB9179A6AD53D71BC820E6FA3DDC0E364B3F1DB400360F846A0A99271A6935F892999353A0EC1D63DF8D5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:w.V.i...l...l.o&b.+...^p%..TxoA.... .. L...g..........Y..|.Y."...ryN...IS....0j...^..Ax..[&l....zjR..D{....pBn.5....>.N.9M..n..ifJIyf..R+........qY`....s].a\NO.....(@...3.b>......?...l.*.`.w.6.a.$Vo.Ng. ......u.?ds1.X...O......H.i.}/......n............HG$).t..9.....M...<...}....Z%...)...l.6.g.=hf.t..o.9..EU..]1{s..m..R.f G.J...`.~Z..i..+.m1....c..qjs.'9(.N#q.).:_L....P....av-~K .wNI.......%.p..X,.WK.S..:..i^..6..g+.'...<............x$y_^..E......]B...9]d........R.....$;e...d\Z...-.U..s.....V.>...3....t.a...dZ.....7....8.9f.....Q.....<.<I.B.X.vghSZJ..q%5....5.B...EV..<.Y.i.{@t...uD..;.9AS<Z......b1.D.w....U..7..............wE%....C....hq..W.\i..~p~9;0D.9/.]..1B.2.......C..m...\.-....@iq7{.`..[.D,.@.mx..3..m...x.s..y.h..<1.t....h..v..w...USO.V.D...V..2.y...|.Uw.(.~I..u.|..j."..&...'...(#.b.....8.p:..7....1k.vu1.9....H..-'c..j..7.`..+.....=J2.....~.Zw?....y.k..T....J...vG...T0M/6...X..5..{..."......@j...^)d..t.....P..S...9M...[..c..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67816
                                                                                                                                                                            Entropy (8bit):7.997305692152744
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:vxttgfJ8hYf3y9B+DltbDF1kc8LCdb2b8TVmDZjfkusZ01Vr:vxtvY/oqxBGLR9A29
                                                                                                                                                                            MD5:399F1CCDCDC998FD44C169B089F73F33
                                                                                                                                                                            SHA1:D706AC617CC4F08D8C9001810316F177DDC55B8B
                                                                                                                                                                            SHA-256:D63B02A447048878A67E5D32B328CD90F766BB07E4F748EA54CE9083E43D19C3
                                                                                                                                                                            SHA-512:05A87DBFF1291CBD984E8619AD2E2BEED732497616E24598728B8C6B7D68515144A1F66490EBC164F782C89808399CE138064E0FE4F3BF89399F1C1CD72DA96C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:g.+e.s#..x...i..ubQ9S....4w......K..y.(.[,&..f.S....qu...d/.....u....n{da3w.V.........1u.-ko..0...+d6...3..!..O...Ja..A...."F...w.P0..f..p...k..=B..gp..........{.M.....+I...P.d9m.O"`..T:.....]ru....5s.....U..q.m...lH.^.$.c..2....u..$.N...9oE.m..U..IG.j.O..6m.h.q....c(.x.o@{.Uu.y.....!.|(t(...a..s.=...w.7SL{;'.m3..A..r.tX..:z.r.w.\$....d...j...>./.u.....Q...f...u.T....f|.)a..;..P.g..|.X..C....`TG.Ip....~..Z(.."aex.|M...?..mb..#....g..=..#.1.......j./..7&.KN..l.\...I.C./.....l3..4....<."=/.Q.9....ao....E.p..n.R....gX...=....V.....irKwJ.5.l?e).B5.r...l._0.C..H..H..:..K.E.7Wjq.4.,4.M3l..[.K..Nv.!#q<....<.....o?.`'q/d.D...U.c....E.....z..n.. ^$..-...I...R..A..SG.Qi..2.5H=1...~]..=.y"4.W......p.lA.CF..veOY...CG.7....&%..[..!..3....T.h.#..6.^.!0(=K....w.,....N..(~.WGq.H./:..n..F..?.\xZ.],3..11.;:...|.T...............}..2...U...P-.J!../...kU.A.r...E..u.[..T.BL%.F*$...........4..]c.NK.T..\........x..Ep.. n..4A..><s..w.|...1#F6.J.>O>..j =i..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67816
                                                                                                                                                                            Entropy (8bit):7.997305692152744
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:vxttgfJ8hYf3y9B+DltbDF1kc8LCdb2b8TVmDZjfkusZ01Vr:vxtvY/oqxBGLR9A29
                                                                                                                                                                            MD5:399F1CCDCDC998FD44C169B089F73F33
                                                                                                                                                                            SHA1:D706AC617CC4F08D8C9001810316F177DDC55B8B
                                                                                                                                                                            SHA-256:D63B02A447048878A67E5D32B328CD90F766BB07E4F748EA54CE9083E43D19C3
                                                                                                                                                                            SHA-512:05A87DBFF1291CBD984E8619AD2E2BEED732497616E24598728B8C6B7D68515144A1F66490EBC164F782C89808399CE138064E0FE4F3BF89399F1C1CD72DA96C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:g.+e.s#..x...i..ubQ9S....4w......K..y.(.[,&..f.S....qu...d/.....u....n{da3w.V.........1u.-ko..0...+d6...3..!..O...Ja..A...."F...w.P0..f..p...k..=B..gp..........{.M.....+I...P.d9m.O"`..T:.....]ru....5s.....U..q.m...lH.^.$.c..2....u..$.N...9oE.m..U..IG.j.O..6m.h.q....c(.x.o@{.Uu.y.....!.|(t(...a..s.=...w.7SL{;'.m3..A..r.tX..:z.r.w.\$....d...j...>./.u.....Q...f...u.T....f|.)a..;..P.g..|.X..C....`TG.Ip....~..Z(.."aex.|M...?..mb..#....g..=..#.1.......j./..7&.KN..l.\...I.C./.....l3..4....<."=/.Q.9....ao....E.p..n.R....gX...=....V.....irKwJ.5.l?e).B5.r...l._0.C..H..H..:..K.E.7Wjq.4.,4.M3l..[.K..Nv.!#q<....<.....o?.`'q/d.D...U.c....E.....z..n.. ^$..-...I...R..A..SG.Qi..2.5H=1...~]..=.y"4.W......p.lA.CF..veOY...CG.7....&%..[..!..3....T.h.#..6.^.!0(=K....w.,....N..(~.WGq.H./:..n..F..?.\xZ.],3..11.;:...|.T...............}..2...U...P-.J!../...kU.A.r...E..u.[..T.BL%.F*$...........4..]c.NK.T..\........x..Ep.. n..4A..><s..w.|...1#F6.J.>O>..j =i..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):17024
                                                                                                                                                                            Entropy (8bit):7.9884999381524056
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:LFcIFpNpZisej1d+mt/ZXJSMpNSCgO8zoOYeNN1Ube0eqU:LOIbBej3+yHqzoOYeNNCbq
                                                                                                                                                                            MD5:566C3F2AE9CBEF1A8148AFEA685E4083
                                                                                                                                                                            SHA1:058AE035A0126B2B92BF95BE87B8C2EFB9193168
                                                                                                                                                                            SHA-256:D81157E9FC46BBA09CE9175EC785DA2945AD9D4905289C7FBACA3ED7E2114E9F
                                                                                                                                                                            SHA-512:A9817FA39537A2A3A4C5E11BCE9BFD59FA2283D6BC7DCCB35210C82EB416CB2375516803F9B50E36AEE3FE6C145DB964AF10D879DE3970A4E5199848C1FBB946
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.|....(.K..O.D...Av..6VP./...4T..)u........x.Q.U,/.G.....R.Z.6*.F.I.m%..4g...N}@....6..d.Rl.k2.....b.q..?i...Ll'V..G..}..V.8...u..F.d.[m1..'.-..._uH@;X....W.:. .xw~bXG.[m..I........%/g.8%>.z..#......y........1[_....s <~....J$[...5.}S..<.#P+'......W...^'".d.3...X.`.&.U.;............]....0(....Mdw.*..s&....I J.....r|M`.=55[.....lQ....W..TE.-..6..>.:!.e..?k.uB...(.....:...<...........%L..A..BN...,%.{.x.......b..j.]u|?$.S....Zd.-......X%B6..M#e?....8{..P.#..0.....-..L.gb..|.i..<..D.^q ...&.R@.nS.....-..l0.F .Mq..n5...vFq.F_z...7...o..v..{.jF5.;.F.XNd\.nb..SMn..g...&...Ncm.Vf.L.}.C.d.D+.q...exx.=......0.>x*..+....F....X..B..8..R.....D.(.m..A.8N|1..y.h...[...r2CF%.4...x^..e:"S.....W<......4.ac.*..us.Ze.....6Ss..`...(.....jQ.TJJ.|.K....8...v...{...'S...U......g><...u5.@%z..@-......^.y.f..u..Q......N!.z(..}. F..T.1(.:...i..8@..T....=J.vV.i...#.=.}f..V..l..R.z........c.~..b.c....s).)..4S....l....`....oV..!2.....5...|...-./.N....>....<....[Wt../R...K-...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):17024
                                                                                                                                                                            Entropy (8bit):7.9884999381524056
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:LFcIFpNpZisej1d+mt/ZXJSMpNSCgO8zoOYeNN1Ube0eqU:LOIbBej3+yHqzoOYeNNCbq
                                                                                                                                                                            MD5:566C3F2AE9CBEF1A8148AFEA685E4083
                                                                                                                                                                            SHA1:058AE035A0126B2B92BF95BE87B8C2EFB9193168
                                                                                                                                                                            SHA-256:D81157E9FC46BBA09CE9175EC785DA2945AD9D4905289C7FBACA3ED7E2114E9F
                                                                                                                                                                            SHA-512:A9817FA39537A2A3A4C5E11BCE9BFD59FA2283D6BC7DCCB35210C82EB416CB2375516803F9B50E36AEE3FE6C145DB964AF10D879DE3970A4E5199848C1FBB946
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.|....(.K..O.D...Av..6VP./...4T..)u........x.Q.U,/.G.....R.Z.6*.F.I.m%..4g...N}@....6..d.Rl.k2.....b.q..?i...Ll'V..G..}..V.8...u..F.d.[m1..'.-..._uH@;X....W.:. .xw~bXG.[m..I........%/g.8%>.z..#......y........1[_....s <~....J$[...5.}S..<.#P+'......W...^'".d.3...X.`.&.U.;............]....0(....Mdw.*..s&....I J.....r|M`.=55[.....lQ....W..TE.-..6..>.:!.e..?k.uB...(.....:...<...........%L..A..BN...,%.{.x.......b..j.]u|?$.S....Zd.-......X%B6..M#e?....8{..P.#..0.....-..L.gb..|.i..<..D.^q ...&.R@.nS.....-..l0.F .Mq..n5...vFq.F_z...7...o..v..{.jF5.;.F.XNd\.nb..SMn..g...&...Ncm.Vf.L.}.C.d.D+.q...exx.=......0.>x*..+....F....X..B..8..R.....D.(.m..A.8N|1..y.h...[...r2CF%.4...x^..e:"S.....W<......4.ac.*..us.Ze.....6Ss..`...(.....jQ.TJJ.|.K....8...v...{...'S...U......g><...u5.@%z..@-......^.y.f..u..Q......N!.z(..}. F..T.1(.:...i..8@..T....=J.vV.i...#.=.}f..V..l..R.z........c.~..b.c....s).)..4S....l....`....oV..!2.....5...|...-./.N....>....<....[Wt../R...K-...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):173764
                                                                                                                                                                            Entropy (8bit):7.99896497976812
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:6IAldYQXa/PjAxCFeAB2u0OyOzo4pg5nUN/ZyYQVg9CuVe:6IydYQq/DgABDzo4ph4Wte
                                                                                                                                                                            MD5:928A289D85174BFECA737CF590F97584
                                                                                                                                                                            SHA1:4D6DEFBE6B4256FE420A2834DE4342593661C75A
                                                                                                                                                                            SHA-256:98A81E4082CEAE4F9CF4DA559C8BB9D8685831B2CA1914EEFEF9F1F753094EC0
                                                                                                                                                                            SHA-512:B92A0035D07EC810B16478E64337F7623EC5279DD697BEBBADB99DE79088F3403C61D072C9C7CDB653BBCED877AB68372D9C937E2776771DD86F03D3E7A4AB09
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Q....e.|Fu..^..q...(..z.@.*..C...pw....f..'......O...s'..o.KQ....c.;..... x.8?......$..R!P.5..#Q.(.S.....r.v.-fRp.....0).]..JW.....+.+r$....rr....f...I........F.I9...N,Q.......9.V...?.[..Q.1.d..(.....o.H......b...(....1...7....{..*.&7.jc...y7...f..K.M_8.F.....EuY.-.......X...3.W|.3.#.....[..t....L..Na....Bp..{....n..y...|N........uV.;V..|/JrQo.....BrdU..m.......:Xr.]. ..Ht...l.1.!.2....q.[_.`....T.<..(\.......\:....'|..[>.jh....^F..4cl.v7.....\...*%.m.....^i.Z3\f.L..Cp....xf.....I....V5...B..+...........e....;w7._5.T.4.n...A...ol..4....bz..AK0...#......"....[...[k../X..M.x.0....]..;.Q..N.[...&k.....4=#\"..h.E<.Yv.NT.1..8...........K.6.o[o.....({.YGrp..M...~...s.`=0o......)|...1$v.b....A.0yr.4..E.W.9..}W*...}.[Q-Q.j..../.)/..$5.....l.0L.d...bN.1>N7.b.`Cm..-...}#.Shm.*...m..K....SvUM....'.X.8\.Avtp.^.*....L[.s..-..=.:a....xd....|...?....M.F.E.Y,.i+PY....Z..sQ........g....~...!].....P..n....z}*l....OS.....P!m..0......65.....p.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):173764
                                                                                                                                                                            Entropy (8bit):7.99896497976812
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:6IAldYQXa/PjAxCFeAB2u0OyOzo4pg5nUN/ZyYQVg9CuVe:6IydYQq/DgABDzo4ph4Wte
                                                                                                                                                                            MD5:928A289D85174BFECA737CF590F97584
                                                                                                                                                                            SHA1:4D6DEFBE6B4256FE420A2834DE4342593661C75A
                                                                                                                                                                            SHA-256:98A81E4082CEAE4F9CF4DA559C8BB9D8685831B2CA1914EEFEF9F1F753094EC0
                                                                                                                                                                            SHA-512:B92A0035D07EC810B16478E64337F7623EC5279DD697BEBBADB99DE79088F3403C61D072C9C7CDB653BBCED877AB68372D9C937E2776771DD86F03D3E7A4AB09
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Q....e.|Fu..^..q...(..z.@.*..C...pw....f..'......O...s'..o.KQ....c.;..... x.8?......$..R!P.5..#Q.(.S.....r.v.-fRp.....0).]..JW.....+.+r$....rr....f...I........F.I9...N,Q.......9.V...?.[..Q.1.d..(.....o.H......b...(....1...7....{..*.&7.jc...y7...f..K.M_8.F.....EuY.-.......X...3.W|.3.#.....[..t....L..Na....Bp..{....n..y...|N........uV.;V..|/JrQo.....BrdU..m.......:Xr.]. ..Ht...l.1.!.2....q.[_.`....T.<..(\.......\:....'|..[>.jh....^F..4cl.v7.....\...*%.m.....^i.Z3\f.L..Cp....xf.....I....V5...B..+...........e....;w7._5.T.4.n...A...ol..4....bz..AK0...#......"....[...[k../X..M.x.0....]..;.Q..N.[...&k.....4=#\"..h.E<.Yv.NT.1..8...........K.6.o[o.....({.YGrp..M...~...s.`=0o......)|...1$v.b....A.0yr.4..E.W.9..}W*...}.[Q-Q.j..../.)/..$5.....l.0L.d...bN.1>N7.b.`Cm..-...}#.Shm.*...m..K....SvUM....'.X.8\.Avtp.^.*....L[.s..-..=.:a....xd....|...?....M.F.E.Y,.i+PY....Z..sQ........g....~...!].....P..n....z}*l....OS.....P!m..0......65.....p.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:Compiled PSI (v1) data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):94522
                                                                                                                                                                            Entropy (8bit):7.9975473821986975
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:Z76LjQBL37LtYuJVvgC9cWVn1txj0gqlchtFQHC7KSYYUAikgoqIBQOLCfUOG8Sk:ZIjQtLpz9DV174+FaEKTYUnEBQOLCfmK
                                                                                                                                                                            MD5:172A71DFB6BF1544058DBD656B22562D
                                                                                                                                                                            SHA1:D5A33624876EA2780A62358F6D4EFF3A4EDDC79F
                                                                                                                                                                            SHA-256:4CF827B48F3EA6EEEEEB97CCB0877753032C5F527492E7C412F92BD3070B28D4
                                                                                                                                                                            SHA-512:58D4A7E098DF5CDC4A4565A6DA38EFA29165340C3495AC8B0226FB2D759CCD5803F3D640C0C89E7F9F403775C65F4274C8FF20D8F50014E8B9EEA90AAEF9E9E1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......3w.e....<P.Z..X.xH...$.3.l....G..OP)..}O.;..=P.J.......^.\......$..^...>...Z.....1./.U...VN(....G.\-..n-.R.z...6..:...Qt.{._..=.._...]w..%v.}...p.&.^v...$...YW"S...$....}P..&....,...LtGW.$........w......i.'......[....A.}.q.G..V.M....R.......k.*.....Yy...%.8~p..C.....4....".X..O...P..t.^%F...Blgw;;....ysy...+.v=F.]..H.l~.-..Z.I.q.||....HxT..~.....iVK.1a..?.j?._=.....0<.......VP........oR_.<O.3...(@.d.....~...i+g.Al....".CA!.w,)&.}.n;._..it._Kd..._y.....pn1...4.....fSN....-...2..L.[.U|...;)L{p..g=.........)...R=l ..6......+.F...F.o.v..AT.A...!..H..C.%D.......:......../d:s......a...(.h..N......8-.Af.3[....K..@............'......]B.._f...L..^...QT.~.8L......I....wa)./.h.1.M/X1[..2.B.&`!.....v..{2.qr.g.Q............j1..Kp...m\jZ.....@../....)....j.v.M?{.|P.6.....(..$..".p........k.9m}:..T....B...Q.....^.5}0.N..$..........3..<Y...@.g%"......i..B#..gkL.......m..U......l,%9.,.;...~.?:u...S..?R..O.j.~.%.?.{.pCN...^5..p8.I)....+L/.wWA=.V)...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:Compiled PSI (v1) data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):94522
                                                                                                                                                                            Entropy (8bit):7.9975473821986975
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:Z76LjQBL37LtYuJVvgC9cWVn1txj0gqlchtFQHC7KSYYUAikgoqIBQOLCfUOG8Sk:ZIjQtLpz9DV174+FaEKTYUnEBQOLCfmK
                                                                                                                                                                            MD5:172A71DFB6BF1544058DBD656B22562D
                                                                                                                                                                            SHA1:D5A33624876EA2780A62358F6D4EFF3A4EDDC79F
                                                                                                                                                                            SHA-256:4CF827B48F3EA6EEEEEB97CCB0877753032C5F527492E7C412F92BD3070B28D4
                                                                                                                                                                            SHA-512:58D4A7E098DF5CDC4A4565A6DA38EFA29165340C3495AC8B0226FB2D759CCD5803F3D640C0C89E7F9F403775C65F4274C8FF20D8F50014E8B9EEA90AAEF9E9E1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......3w.e....<P.Z..X.xH...$.3.l....G..OP)..}O.;..=P.J.......^.\......$..^...>...Z.....1./.U...VN(....G.\-..n-.R.z...6..:...Qt.{._..=.._...]w..%v.}...p.&.^v...$...YW"S...$....}P..&....,...LtGW.$........w......i.'......[....A.}.q.G..V.M....R.......k.*.....Yy...%.8~p..C.....4....".X..O...P..t.^%F...Blgw;;....ysy...+.v=F.]..H.l~.-..Z.I.q.||....HxT..~.....iVK.1a..?.j?._=.....0<.......VP........oR_.<O.3...(@.d.....~...i+g.Al....".CA!.w,)&.}.n;._..it._Kd..._y.....pn1...4.....fSN....-...2..L.[.U|...;)L{p..g=.........)...R=l ..6......+.F...F.o.v..AT.A...!..H..C.%D.......:......../d:s......a...(.h..N......8-.Af.3[....K..@............'......]B.._f...L..^...QT.~.8L......I....wa)./.h.1.M/X1[..2.B.&`!.....v..{2.qr.g.Q............j1..Kp...m\jZ.....@../....)....j.v.M?{.|P.6.....(..$..".p........k.9m}:..T....B...Q.....^.5}0.N..$..........3..<Y...@.g%"......i..B#..gkL.......m..U......l,%9.,.;...~.?:u...S..?R..O.j.~.%.?.{.pCN...^5..p8.I)....+L/.wWA=.V)...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1132
                                                                                                                                                                            Entropy (8bit):7.7383369076125605
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:YFASsqEO9Eae0f0X+LxcRWmn9OqlNThOSpj0gkYxm:PqEVaeXXuxcQm9zlNThOSNnxm
                                                                                                                                                                            MD5:5FDA65C5EC7FBA903153B4EC31FDE58A
                                                                                                                                                                            SHA1:42C4937A29DF73820DBC904BDB7674759D84F496
                                                                                                                                                                            SHA-256:212D37DF4E3E710A7D32285BA48989C79CB40B9D0AB637EFE2ED4572F9A83A43
                                                                                                                                                                            SHA-512:8C477101BB88FE2066A5258B96E446F2BF51DA05B30FE8278408B9B9D4C5C2DE4C8F40CD81B9F50B1133EA905B387957A8EAF62032622A6990237CE96C1CF020
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.^.0..Y.+.1.}.`....l.GE*.)(.....T.a.....@"/Y!..m.ZF.*}...!h.F~..O.a.#.l...h.x.F.}57|.........c.k..kZm:.@yXs....I.s.!J..Q'..<.)..(.....d._...jAD=e!..k|O....K..WC.l....*..vF8R...8.......K.N.,4<cx ...>...n..*.s6.*....n"Ay3..S..sI..A=%\a.......By[...=.j...n.vX..{.D.DmlL.Te.@....>..W.P$.....d^8......9.....%....Li=...W..r]...>..iR..i....G_.)T...../4.......5..s.c@k...e.I^.@..2O..W.!xj.5.V.C3..|Da.h.O,...iQ.>.V[.^.f...w ..eo..........ov ...>.A.......Pr%.u..T...k.....6...g..g".<.uv..xPl.vur...G;G......w....+^..~q+..b..p.,R.z.3S=......8..+..>...?K.Z.#w1(__.'.*,....a_Gb]k.z./.C ....9F.d23k.0.M......Z...kG.fF..jV[_......^m.2..._.U6j.7..._j.+ko.].l.Q.fw...wE'....7r6.B.7...P<.}...C..JV.`..w(mX.../...<.+p.;iB..........Qb.8x.....e4....c.....].E.|...w.Ml..r..lD.}...R.o..Wl.Kq......z'.a.i.......j...K.<11.....1.x..kW..I.mh_acw..x\.qM.......gq.w...HG.}..D.wE...Q"..v......P.<....&f...`&..f}!./....]9.+..$%d....... z..T.<n.B..... ...U.,S..94.M...$...C ..^..........
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1132
                                                                                                                                                                            Entropy (8bit):7.7383369076125605
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:YFASsqEO9Eae0f0X+LxcRWmn9OqlNThOSpj0gkYxm:PqEVaeXXuxcQm9zlNThOSNnxm
                                                                                                                                                                            MD5:5FDA65C5EC7FBA903153B4EC31FDE58A
                                                                                                                                                                            SHA1:42C4937A29DF73820DBC904BDB7674759D84F496
                                                                                                                                                                            SHA-256:212D37DF4E3E710A7D32285BA48989C79CB40B9D0AB637EFE2ED4572F9A83A43
                                                                                                                                                                            SHA-512:8C477101BB88FE2066A5258B96E446F2BF51DA05B30FE8278408B9B9D4C5C2DE4C8F40CD81B9F50B1133EA905B387957A8EAF62032622A6990237CE96C1CF020
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.^.0..Y.+.1.}.`....l.GE*.)(.....T.a.....@"/Y!..m.ZF.*}...!h.F~..O.a.#.l...h.x.F.}57|.........c.k..kZm:.@yXs....I.s.!J..Q'..<.)..(.....d._...jAD=e!..k|O....K..WC.l....*..vF8R...8.......K.N.,4<cx ...>...n..*.s6.*....n"Ay3..S..sI..A=%\a.......By[...=.j...n.vX..{.D.DmlL.Te.@....>..W.P$.....d^8......9.....%....Li=...W..r]...>..iR..i....G_.)T...../4.......5..s.c@k...e.I^.@..2O..W.!xj.5.V.C3..|Da.h.O,...iQ.>.V[.^.f...w ..eo..........ov ...>.A.......Pr%.u..T...k.....6...g..g".<.uv..xPl.vur...G;G......w....+^..~q+..b..p.,R.z.3S=......8..+..>...?K.Z.#w1(__.'.*,....a_Gb]k.z./.C ....9F.d23k.0.M......Z...kG.fF..jV[_......^m.2..._.U6j.7..._j.+ko.].l.Q.fw...wE'....7r6.B.7...P<.}...C..JV.`..w(mX.../...<.+p.;iB..........Qb.8x.....e4....c.....].E.|...w.Ml..r..lD.}...R.o..Wl.Kq......z'.a.i.......j...K.<11.....1.x..kW..I.mh_acw..x\.qM.......gq.w...HG.}..D.wE...Q"..v......P.<....&f...`&..f}!./....]9.+..$%d....... z..T.<n.B..... ...U.,S..94.M...$...C ..^..........
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1624
                                                                                                                                                                            Entropy (8bit):7.853348224387963
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:W+ZGQFugkyKeYF1knUCuJUi4vuE/DxeMKTWI37siC+U70vbe3u7TidaZ:WfQFWpinUDav/Xs379CDcbe38iwZ
                                                                                                                                                                            MD5:918D763494E83892158486F9A7E4E6F9
                                                                                                                                                                            SHA1:92625EDDBD8676F940C6967C3821061B83AC8F26
                                                                                                                                                                            SHA-256:F6713EB00CA06F81C055D9344ED8BB1E171CBC33D0BE491C5DF7F8CEE475A2F2
                                                                                                                                                                            SHA-512:F48F4E5665F3CC2B1695DFFD08C35EFE083C60ABBECD3EB9167BF325A423E6C5D57BFD6FBF09E3C35B99F72B207B0F569B9B82B869A2BF6A5B2E7E70D158D317
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..~x.#g.:.w./....}....L".(........-...q...W.d.&3.+-Gg..m....m.M.Y.r....!.I-.[.'..E.HZ@=...T,a.m;[.U.S......Rd..0U.-..y.g;.b......e.X..g4.#./P.$..."..Q......{....Hpx8<...pi.]..J.l...,{N.......A.aPt.$.s.$....|.a..-Th.Ke.Cu1..||..h.~..!.....`z...y1b.'j........W..qSg.i.h.M..v.W....&.}Sc.0>..R.a.$&t........N.t,<Z....x3zZI.B;.....I.Y....._Is.z.....=.+..F6...[...SU.E...}..{b.m.{...A..G#9..M%.l....8..*...[[.y>..rQj...]......0.2.."..b..K.+.-...3.M..R.D~.z...l.......w..up# G..m..;..r...8.s..R......`...j.U....iDk.H*.|.....z....JF....el@..j .|.>.d).|.gRN.D.,.2.?...M...B..........I4...`Av......|.-...Ri..]...........g.f.Wg8k8....Z5YM..2]6......;b.._.l.....C$........a.SPq.....7..F...c...n.Gy.}m.....6>\..M.........Y.....2_=....D..W5..[...#.}b.%.,e.m...b...6n.?AW...kG..J..G.\t..)r..C~,..$....%'*.g.....}...7..*.R..e...sx.....c..K.9..|P......H...'.....GM..T..%..O...\s...XX.s.........T.o....~.. .ZqZ.4.JV......E.F.@.a.YI.<..$.....Ef.uv.V..X.......p.k
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1624
                                                                                                                                                                            Entropy (8bit):7.853348224387963
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:W+ZGQFugkyKeYF1knUCuJUi4vuE/DxeMKTWI37siC+U70vbe3u7TidaZ:WfQFWpinUDav/Xs379CDcbe38iwZ
                                                                                                                                                                            MD5:918D763494E83892158486F9A7E4E6F9
                                                                                                                                                                            SHA1:92625EDDBD8676F940C6967C3821061B83AC8F26
                                                                                                                                                                            SHA-256:F6713EB00CA06F81C055D9344ED8BB1E171CBC33D0BE491C5DF7F8CEE475A2F2
                                                                                                                                                                            SHA-512:F48F4E5665F3CC2B1695DFFD08C35EFE083C60ABBECD3EB9167BF325A423E6C5D57BFD6FBF09E3C35B99F72B207B0F569B9B82B869A2BF6A5B2E7E70D158D317
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..~x.#g.:.w./....}....L".(........-...q...W.d.&3.+-Gg..m....m.M.Y.r....!.I-.[.'..E.HZ@=...T,a.m;[.U.S......Rd..0U.-..y.g;.b......e.X..g4.#./P.$..."..Q......{....Hpx8<...pi.]..J.l...,{N.......A.aPt.$.s.$....|.a..-Th.Ke.Cu1..||..h.~..!.....`z...y1b.'j........W..qSg.i.h.M..v.W....&.}Sc.0>..R.a.$&t........N.t,<Z....x3zZI.B;.....I.Y....._Is.z.....=.+..F6...[...SU.E...}..{b.m.{...A..G#9..M%.l....8..*...[[.y>..rQj...]......0.2.."..b..K.+.-...3.M..R.D~.z...l.......w..up# G..m..;..r...8.s..R......`...j.U....iDk.H*.|.....z....JF....el@..j .|.>.d).|.gRN.D.,.2.?...M...B..........I4...`Av......|.-...Ri..]...........g.f.Wg8k8....Z5YM..2]6......;b.._.l.....C$........a.SPq.....7..F...c...n.Gy.}m.....6>\..M.........Y.....2_=....D..W5..[...#.}b.%.,e.m...b...6n.?AW...kG..J..G.\t..)r..C~,..$....%'*.g.....}...7..*.R..e...sx.....c..K.9..|P......H...'.....GM..T..%..O...\s...XX.s.........T.o....~.. .ZqZ.4.JV......E.F.@.a.YI.<..$.....Ef.uv.V..X.......p.k
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):101782
                                                                                                                                                                            Entropy (8bit):7.998231260338368
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:0DA/w/k51DKXT++vpJL+Gp/4DCpZROOSTkb42blqa+Jd+RkhFlz3aU7IGkCdv:g8w/k/KD9vpJL+GiCpZYONEtJxF2GkCJ
                                                                                                                                                                            MD5:D251FB5716A35F4E5979018FAE9470A9
                                                                                                                                                                            SHA1:F732322C56AE6DD23C1E01FCC319247CBC67A829
                                                                                                                                                                            SHA-256:3CC991FA1A636DBD633CB5A2A566CD4F9B543A1F0FDEFEC460DEB1137B213975
                                                                                                                                                                            SHA-512:CCD59257BD987D5B50103EAB95D3A3C82F6111241B3536810B4CB12158B93B1F150590F61B761925A9E061A0772B4245E73831FDCFC2614D51B0C3F095F9860C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.h..09.~.......GW,,.qh.OU..2....(...'.ib&'...F.9=.f....n.&..U..As.0....%'....1..; }..J,...r5....L........./7...6#+.'._|..;z.....V......8......@#.U..('.ug..bi.C..6HX.{....`.-.'<<..8.......*..I^.!r.d=i2...b....x....p..t.0.....}.F....8...Xa.i..;.A!2e..^L.t.Y.F.).....t^J......H7H$.S..[.C"..8(.P...WHd..es..=8..~.1#........'..,...8..." .....a.C%.6.cNe...".P.v...%D...|..2......s.".8.`@&...9..7.^...P.c..h&...0....5l.5....{t.s....z....t.?.T..N.2...YM...bd..i.....,.$.J...\.@.p.,/j>C.u.=.....>.....*..f.{....._.[k......g.IU.!...O........B../.$..P...?..y.......K.......T..#G..K....G8......:.......P.GO.M.@.!8Y.|....4h..:.....).yx..8..>i...`7.JW.qT2(U.....4gMS..........c.......}vj...C:....c.8"./.U'.~.r....A..,.$.....JhP...=..&/Y......p..$...\..oI+.........V..wM.D..J..w.....\.L......4).u0......._..O.e....s..^.....#....,z..~.Tp..b!..wq.R.sW..iYO....Q.?jXM%Hj.J..8..e].@...5&....=E..m.g..Y...:....!.L....4......f.>,A......P'R...A.......OR
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):101782
                                                                                                                                                                            Entropy (8bit):7.998231260338368
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:0DA/w/k51DKXT++vpJL+Gp/4DCpZROOSTkb42blqa+Jd+RkhFlz3aU7IGkCdv:g8w/k/KD9vpJL+GiCpZYONEtJxF2GkCJ
                                                                                                                                                                            MD5:D251FB5716A35F4E5979018FAE9470A9
                                                                                                                                                                            SHA1:F732322C56AE6DD23C1E01FCC319247CBC67A829
                                                                                                                                                                            SHA-256:3CC991FA1A636DBD633CB5A2A566CD4F9B543A1F0FDEFEC460DEB1137B213975
                                                                                                                                                                            SHA-512:CCD59257BD987D5B50103EAB95D3A3C82F6111241B3536810B4CB12158B93B1F150590F61B761925A9E061A0772B4245E73831FDCFC2614D51B0C3F095F9860C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.h..09.~.......GW,,.qh.OU..2....(...'.ib&'...F.9=.f....n.&..U..As.0....%'....1..; }..J,...r5....L........./7...6#+.'._|..;z.....V......8......@#.U..('.ug..bi.C..6HX.{....`.-.'<<..8.......*..I^.!r.d=i2...b....x....p..t.0.....}.F....8...Xa.i..;.A!2e..^L.t.Y.F.).....t^J......H7H$.S..[.C"..8(.P...WHd..es..=8..~.1#........'..,...8..." .....a.C%.6.cNe...".P.v...%D...|..2......s.".8.`@&...9..7.^...P.c..h&...0....5l.5....{t.s....z....t.?.T..N.2...YM...bd..i.....,.$.J...\.@.p.,/j>C.u.=.....>.....*..f.{....._.[k......g.IU.!...O........B../.$..P...?..y.......K.......T..#G..K....G8......:.......P.GO.M.@.!8Y.|....4h..:.....).yx..8..>i...`7.JW.qT2(U.....4gMS..........c.......}vj...C:....c.8"./.U'.~.r....A..,.$.....JhP...=..&/Y......p..$...\..oI+.........V..wM.D..J..w.....\.L......4).u0......._..O.e....s..^.....#....,z..~.Tp..b!..wq.R.sW..iYO....Q.?jXM%Hj.J..8..e].@...5&....=E..m.g..Y...:....!.L....4......f.>,A......P'R...A.......OR
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):109382
                                                                                                                                                                            Entropy (8bit):7.9982450075934315
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:X3qHvuR2PcwVMLBmE7rgFIU0TArnvqpG4z3whPi3l2d8JamRN+f1:YvuR2PBNCgaluvXfVd8JFNY1
                                                                                                                                                                            MD5:186010F13C35861E623DE4AFF1A5E16C
                                                                                                                                                                            SHA1:974452622F51CA657765C09A2C6114D1DC9D548A
                                                                                                                                                                            SHA-256:B59E0203865EC6BFA645D8B4965E1446EF75E803052D8E1D3EAA2C88A128BDED
                                                                                                                                                                            SHA-512:5516A02585548109055910A75C12FBD061C7F31450C1106F8228446016E8304A763134A2D9EE716D72088AC6E3CFE2EE77B21EC8F3EFE5A02E356F408EDF76B1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:5.3.'Y.Tk..).Jx..|La..I.K_./.#......>..}....D...T....)|).7_...ki......:.........._...G0...|.........H....ad7D]?..m......|.U?...,....U...,I...sw.:....H.a..Yt..PJ.b.)..!J)..tG..]~...1eK.z.........Sl.......k..UO..b4V.w...H.7....H.....4.K..~g.....h.j3P...0vh.o..N.c.).......Hh.{.6C.2.P.nF..%.....V4X....k...6@.+.9.R4..^.v8...."9..zb......".^......s....\.#......r.1Sx.Py...S....b9.dc4.1.3...l".w....S....<k.jG..C./G.....^0s..3..UO)M#..DI..\.v.E.0..............AJ...=.}.A............C.$V.i.O...4....OJw....M.`.{.Q..c..W.d..O4.....)b......2.+.*..D.........%ry............S....S.EW.X...h.......A .t.7S;.....D..*.'W......;....:R]../..$.!=.27l..qG},.3P@s....N'k.s...{e.@.6.A..$Y.A;f.:J.....iY....)...B..E.. ?Bx.:.r..~...$.y.q..8. x,.y.0.q.z.....T.v...*..*.=.b.......G..&e`.r.B.......h.|P...&RN...m.]....Y.&.3).`.])...YB.W....U..$.......v......Q.#....@...b *...v.L.z..{#........}|.1@*.pzA.{..V.(..I<|.cVk...6.+.f.'?w.@.qI$.4..!A.l(..ab4.00=>a.].....80._....}
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):109382
                                                                                                                                                                            Entropy (8bit):7.9982450075934315
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:X3qHvuR2PcwVMLBmE7rgFIU0TArnvqpG4z3whPi3l2d8JamRN+f1:YvuR2PBNCgaluvXfVd8JFNY1
                                                                                                                                                                            MD5:186010F13C35861E623DE4AFF1A5E16C
                                                                                                                                                                            SHA1:974452622F51CA657765C09A2C6114D1DC9D548A
                                                                                                                                                                            SHA-256:B59E0203865EC6BFA645D8B4965E1446EF75E803052D8E1D3EAA2C88A128BDED
                                                                                                                                                                            SHA-512:5516A02585548109055910A75C12FBD061C7F31450C1106F8228446016E8304A763134A2D9EE716D72088AC6E3CFE2EE77B21EC8F3EFE5A02E356F408EDF76B1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:5.3.'Y.Tk..).Jx..|La..I.K_./.#......>..}....D...T....)|).7_...ki......:.........._...G0...|.........H....ad7D]?..m......|.U?...,....U...,I...sw.:....H.a..Yt..PJ.b.)..!J)..tG..]~...1eK.z.........Sl.......k..UO..b4V.w...H.7....H.....4.K..~g.....h.j3P...0vh.o..N.c.).......Hh.{.6C.2.P.nF..%.....V4X....k...6@.+.9.R4..^.v8...."9..zb......".^......s....\.#......r.1Sx.Py...S....b9.dc4.1.3...l".w....S....<k.jG..C./G.....^0s..3..UO)M#..DI..\.v.E.0..............AJ...=.}.A............C.$V.i.O...4....OJw....M.`.{.Q..c..W.d..O4.....)b......2.+.*..D.........%ry............S....S.EW.X...h.......A .t.7S;.....D..*.'W......;....:R]../..$.!=.27l..qG},.3P@s....N'k.s...{e.@.6.A..$Y.A;f.:J.....iY....)...B..E.. ?Bx.:.r..~...$.y.q..8. x,.y.0.q.z.....T.v...*..*.=.b.......G..&e`.r.B.......h.|P...&RN...m.]....Y.&.3).`.])...YB.W....U..$.......v......Q.#....@...b *...v.L.z..{#........}|.1@*.pzA.{..V.(..I<|.cVk...6.+.f.'?w.@.qI$.4..!A.l(..ab4.00=>a.].....80._....}
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4544
                                                                                                                                                                            Entropy (8bit):7.951723611799572
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:zWy/wLT9wnox5ZTxXAHwbVwmmMD34RDY3pZhpkLF/yrZJ6iZ:Cy/wLTWoxnTZVwR2oRwZ0i60
                                                                                                                                                                            MD5:597EBE2AF33CE38FE3D42800777E4958
                                                                                                                                                                            SHA1:A8D267CED428D74D6CF10F43DBAB7FB1296BB95B
                                                                                                                                                                            SHA-256:F85266CFCD64DDBE1059FD4874E406CC118FF3136003F32B6885041F18A733C1
                                                                                                                                                                            SHA-512:143FAB72A58796E6A7DE94F6905313BDA30401ACC93366727435D7AF151D763F7B51DFB5DE825AA99D23105A498EAE095C086EF6716E09CD70D8FA84E9021CFB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:!.(..B=....&...B..=..I...E;..(DF.*i.!.j.\..o..|..c.~...E.Z.|....Y..7.7....G.j...E7.j..y...#.".~.V..R.Y..._.H...m.h.>.!..-YX5*f.FE...Cl./.w..X...{.5.....z.k..T...d..1..VFBf.....W.>.oB..)@...XG.!?.N.-EE.@&..bZ..Xi.3;.....^.;..`{.P1W.y....ys.....h.Z7G..L...>............z.]..)...1tN.[.r.l....*C.]..k`<Z....~s...A..[Nex..#..R......IR^r"H.U..O...F.........~,.+c.".f........#.vw.P'..AC....)Nf..?..a4.U.V.....E...Yh...U]...._..(.L3....=...k..v..._.A!p......{B...a.W^..L..v@CU.k\.O..".!..w.c..m.E#.Na..0. L...e...{.)....#p...a=.e.R..y|..%p.O.z....9.......T..7h.u.......<.3....*...sEY.....R<].ylh.8..[.......V-.>P..X.f/....]S.......g.w.....(.P._.W.l.e...B.dc...J....i..:.I ....1G..2..z%.p"...:.q)........+`q..Q|..H..+...D.ro]....h.9..A.n....)d...q.-....'..W]V.?.^..;...s..0.....Sr.....T.W..........j..I....X;..(Pt...O.@h..*.m9.!..P.....3....q......o.. a.[..vF...7W/....J....AT.... .X?.M....|l..74....$y(.........H".-.....K2-c....[0..0..D....a...... 3.....'
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4544
                                                                                                                                                                            Entropy (8bit):7.951723611799572
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:zWy/wLT9wnox5ZTxXAHwbVwmmMD34RDY3pZhpkLF/yrZJ6iZ:Cy/wLTWoxnTZVwR2oRwZ0i60
                                                                                                                                                                            MD5:597EBE2AF33CE38FE3D42800777E4958
                                                                                                                                                                            SHA1:A8D267CED428D74D6CF10F43DBAB7FB1296BB95B
                                                                                                                                                                            SHA-256:F85266CFCD64DDBE1059FD4874E406CC118FF3136003F32B6885041F18A733C1
                                                                                                                                                                            SHA-512:143FAB72A58796E6A7DE94F6905313BDA30401ACC93366727435D7AF151D763F7B51DFB5DE825AA99D23105A498EAE095C086EF6716E09CD70D8FA84E9021CFB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:!.(..B=....&...B..=..I...E;..(DF.*i.!.j.\..o..|..c.~...E.Z.|....Y..7.7....G.j...E7.j..y...#.".~.V..R.Y..._.H...m.h.>.!..-YX5*f.FE...Cl./.w..X...{.5.....z.k..T...d..1..VFBf.....W.>.oB..)@...XG.!?.N.-EE.@&..bZ..Xi.3;.....^.;..`{.P1W.y....ys.....h.Z7G..L...>............z.]..)...1tN.[.r.l....*C.]..k`<Z....~s...A..[Nex..#..R......IR^r"H.U..O...F.........~,.+c.".f........#.vw.P'..AC....)Nf..?..a4.U.V.....E...Yh...U]...._..(.L3....=...k..v..._.A!p......{B...a.W^..L..v@CU.k\.O..".!..w.c..m.E#.Na..0. L...e...{.)....#p...a=.e.R..y|..%p.O.z....9.......T..7h.u.......<.3....*...sEY.....R<].ylh.8..[.......V-.>P..X.f/....]S.......g.w.....(.P._.W.l.e...B.dc...J....i..:.I ....1G..2..z%.p"...:.q)........+`q..Q|..H..+...D.ro]....h.9..A.n....)d...q.-....'..W]V.?.^..;...s..0.....Sr.....T.W..........j..I....X;..(Pt...O.@h..*.m9.!..P.....3....q......o.. a.[..vF...7W/....J....AT.... .X?.M....|l..74....$y(.........H".-.....K2-c....[0..0..D....a...... 3.....'
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):120082
                                                                                                                                                                            Entropy (8bit):7.998556697106658
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:04/soqSzXO1eSdNlyRv7fGKgHXsFbbjwPy0Uhel2JUUmhoq:04USzW+GKQjadA2J9q
                                                                                                                                                                            MD5:17DD081FBCB64CE5FADF9C2AB421A758
                                                                                                                                                                            SHA1:C7825C2FF424FA7B9447FF4AFB7DAEE8479919D4
                                                                                                                                                                            SHA-256:38CCFBF99227A68B5246CF9292F4DC0DED52939B93DF4726245E884ED8E34110
                                                                                                                                                                            SHA-512:2120DC82EFA1FBF718867D1AF1BEE20F291F7260B0D37E4D8444C888B7528FE789D3FBECB0454FED8CD8BD871DF3FE2DF5ADCFBA6B69241C153734F51DB962EE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:#..:&n'......W.F...P...1.a...By@..C.......5M.N.j...Z.#|.E?p4Z.bm.xe......b>+.)|.v"..nR.M_.mI.],x.YU.[...j.[N.+.s<..&......`.h....|.. ...1ep.m.!"..j.-i...F.A.7R..._.L...8_..*i....N.s..z..MJp'@.4...@!.~z.."..&.l..c...f..>.."....~.}.7..m.<9.3.#..V.......B.......mQ....SB....F...N.%.C...6.E.."...,..%..A.U.Vx%.F..r.)^.3./.~....AY.._..G.uRP .....Q.=.4_CP....[.J....a...W.........g..Zn.a(...4..U.......r.........<.IAt...`....o>......l-..F..a..KE=.a.......ex..,2............;.3..E..@F*KCe\F.q...F7.6.....l.Q...W1....t.....=Q ...]>.@_....B.*;D...E.....q....6.".*. .,irN...8.._.....J..5.[W..in.....B..eqaGV.....;........%:..gY>@.ey,V....SG.O!.Hl..O../{.B.v.A.,...|..0.K......t>....lT......X.G.C..]......`..g3g.....f.<...&....J....[$.,..'......."...~.FQ}WD.h.E..G~.5ur.DD...J&n.&[:.C1.:0..wK.b......))].....R.#.lv..,.....Q..u.Ou.!g@...U.]....\....9...A....E....2.........Y..8@....BGGR.#.m..rt..DK....4....y1'.O.T....$.j.r.(]....k.<"8rg..9..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):120082
                                                                                                                                                                            Entropy (8bit):7.998556697106658
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:04/soqSzXO1eSdNlyRv7fGKgHXsFbbjwPy0Uhel2JUUmhoq:04USzW+GKQjadA2J9q
                                                                                                                                                                            MD5:17DD081FBCB64CE5FADF9C2AB421A758
                                                                                                                                                                            SHA1:C7825C2FF424FA7B9447FF4AFB7DAEE8479919D4
                                                                                                                                                                            SHA-256:38CCFBF99227A68B5246CF9292F4DC0DED52939B93DF4726245E884ED8E34110
                                                                                                                                                                            SHA-512:2120DC82EFA1FBF718867D1AF1BEE20F291F7260B0D37E4D8444C888B7528FE789D3FBECB0454FED8CD8BD871DF3FE2DF5ADCFBA6B69241C153734F51DB962EE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:#..:&n'......W.F...P...1.a...By@..C.......5M.N.j...Z.#|.E?p4Z.bm.xe......b>+.)|.v"..nR.M_.mI.],x.YU.[...j.[N.+.s<..&......`.h....|.. ...1ep.m.!"..j.-i...F.A.7R..._.L...8_..*i....N.s..z..MJp'@.4...@!.~z.."..&.l..c...f..>.."....~.}.7..m.<9.3.#..V.......B.......mQ....SB....F...N.%.C...6.E.."...,..%..A.U.Vx%.F..r.)^.3./.~....AY.._..G.uRP .....Q.=.4_CP....[.J....a...W.........g..Zn.a(...4..U.......r.........<.IAt...`....o>......l-..F..a..KE=.a.......ex..,2............;.3..E..@F*KCe\F.q...F7.6.....l.Q...W1....t.....=Q ...]>.@_....B.*;D...E.....q....6.".*. .,irN...8.._.....J..5.[W..in.....B..eqaGV.....;........%:..gY>@.ey,V....SG.O!.Hl..O../{.B.v.A.,...|..0.K......t>....lT......X.G.C..]......`..g3g.....f.<...&....J....[$.,..'......."...~.FQ}WD.h.E..G~.5ur.DD...J&n.&[:.C1.:0..wK.b......))].....R.#.lv..,.....Q..u.Ou.!g@...U.]....\....9...A....E....2.........Y..8@....BGGR.#.m..rt..DK....4....y1'.O.T....$.j.r.(]....k.<"8rg..9..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11560
                                                                                                                                                                            Entropy (8bit):7.982870635753849
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:HjPMPKp12R52MV4P2JllyI9v8vGqlFjPMFoeE69iCWNQ6JlO0oDQ:D//EwMV4ulV58voFdE63M20oDQ
                                                                                                                                                                            MD5:5696D6FA5D2A49141FBDEC499942CDD9
                                                                                                                                                                            SHA1:25972514432E5A3C61898A822AC9D4833AA66BEA
                                                                                                                                                                            SHA-256:BEF55A0D4ED413ECA5FBDA7AC17FC3149BA9F07BE14AC502FCBBFADB7778A88D
                                                                                                                                                                            SHA-512:6E6872D85533CB5DCC15DE24F5F3DBE93E414C15257951ACF721FA6D597364773F3A52DA344B21FB61EFBABB42348CD3EC5328D1B6B5C41C1F6D2DAC003EB035
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?U.I.f....?..l..+Wi.]...+.....y...o.....miMh?}....Y.V:.n...8..b?.~.*2.S=Z....X....y3.....,....d;......b'.E..k.Um0DFY.-J..n............w...lmwru.EH.YZ.@..{.z....B@..*..../.0.7N3.......bq.v$K.e[..L....'.Ge..$.x).G.=aB,...'HNX.F.;.S."\...dw.t.d...].....T&.A..rhk.B.zp.\e.1.0.o..lu.7.5p*..8.hu....[P.... L......X_..a.R....P*.5a....;.q...Hg.%.%7......N.l.g.}..%<.$......'.z.y....q(:.......J.(.#...i....&Q..cd._....+qO....L.q2....V..|M.... n.Vm`..;8.%..7...;h.....16.S.!....plt-.u%c..O..x4.L=tT.....]z..y.qD'..2``......`K.jF.-.(.2.^.....!].8......7u'..3...:.b...U..?Pm8....I....G..d..Q.$3.WH,.(c#....!..X`...-.fh.`..^....x......9....q.........vu......|s>.a..v..g@&i++,@.V..T.E.....9....%.6.,p...._.R...1.{Y...Agu.....x...m..<.*..uu?l].`..?u.....%..#.h...h..A....zt...^g.f....W.Z.H.....,F.O....[.O{...p.b.I...RQ~..I.'...R.e..dwA....oc..G{9.....iIG...O... .....O.Z..d*Q..H..'....w.....j.\.0......u.q>6,..i...8.!.v).......0...6Q-....~..|CQ.VR."....s.N..qh..(H.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11560
                                                                                                                                                                            Entropy (8bit):7.982870635753849
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:HjPMPKp12R52MV4P2JllyI9v8vGqlFjPMFoeE69iCWNQ6JlO0oDQ:D//EwMV4ulV58voFdE63M20oDQ
                                                                                                                                                                            MD5:5696D6FA5D2A49141FBDEC499942CDD9
                                                                                                                                                                            SHA1:25972514432E5A3C61898A822AC9D4833AA66BEA
                                                                                                                                                                            SHA-256:BEF55A0D4ED413ECA5FBDA7AC17FC3149BA9F07BE14AC502FCBBFADB7778A88D
                                                                                                                                                                            SHA-512:6E6872D85533CB5DCC15DE24F5F3DBE93E414C15257951ACF721FA6D597364773F3A52DA344B21FB61EFBABB42348CD3EC5328D1B6B5C41C1F6D2DAC003EB035
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?U.I.f....?..l..+Wi.]...+.....y...o.....miMh?}....Y.V:.n...8..b?.~.*2.S=Z....X....y3.....,....d;......b'.E..k.Um0DFY.-J..n............w...lmwru.EH.YZ.@..{.z....B@..*..../.0.7N3.......bq.v$K.e[..L....'.Ge..$.x).G.=aB,...'HNX.F.;.S."\...dw.t.d...].....T&.A..rhk.B.zp.\e.1.0.o..lu.7.5p*..8.hu....[P.... L......X_..a.R....P*.5a....;.q...Hg.%.%7......N.l.g.}..%<.$......'.z.y....q(:.......J.(.#...i....&Q..cd._....+qO....L.q2....V..|M.... n.Vm`..;8.%..7...;h.....16.S.!....plt-.u%c..O..x4.L=tT.....]z..y.qD'..2``......`K.jF.-.(.2.^.....!].8......7u'..3...:.b...U..?Pm8....I....G..d..Q.$3.WH,.(c#....!..X`...-.fh.`..^....x......9....q.........vu......|s>.a..v..g@&i++,@.V..T.E.....9....%.6.,p...._.R...1.{Y...Agu.....x...m..<.*..uu?l].`..?u.....%..#.h...h..A....zt...^g.f....W.Z.H.....,F.O....[.O{...p.b.I...RQ~..I.'...R.e..dwA....oc..G{9.....iIG...O... .....O.Z..d*Q..H..'....w.....j.\.0......u.q>6,..i...8.!.v).......0...6Q-....~..|CQ.VR."....s.N..qh..(H.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29032
                                                                                                                                                                            Entropy (8bit):7.99320792644684
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:4OBeQ/pXRU2xRbyPbRi6/p+T2wQqo41m69EqqW/8n:4OBeQ/5g5ooMYWEn
                                                                                                                                                                            MD5:3AB2F489A40EADABC82D12A2767F0E6C
                                                                                                                                                                            SHA1:02B9D9A65DEE539827E475B5E8A6DCEEA2869A31
                                                                                                                                                                            SHA-256:2BE43B0AFFBEEEABA07306E9E4F3BDE9DB855C0C7AAD45E34D2507A437701F9B
                                                                                                                                                                            SHA-512:224FAA6288F495AE60EBC0005EA0A3D6D703F882A9E2DBEBD443EBD8F6506314A695907049AF7CA095E344A1282AFC4CA76BF91B6F7F5A30457F30BCF34EC6B3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..I.,.A..+Z.E...I.pBJ. .u0_P.B.Uu5................Q.FN.}.k..'...0......;gy+..Q......[.1.l....J...e.C.].v@N....N#.9a .n..W......}qE.h,...L...)c8F(.....w...J...!}n.r...'t..b..Z.....5Ev.,.M.....}.....G.f...\([.P.v........H<u..2K.".B..w...LsRD..%.+F..CVU.{[i.(....y..\.T{..z.3.y.....;N.}.....~..Z...r.g....,..:*1XJ.Y+....1.....$8z....I..K.~5k...k.XD.,l}..*..7.....V&.x..3)....L....'..^1....wQD.f..[.|.x..A.'.4~...!.....{.K:.E+.>.Z[......S.2$.-Y......&...q!..1ML..<M........><.S..-.P..rU1....<..^VA.....E?....~$..o...5[d...5s.Jl.t....Y.5.?.......N..i...`.....D...Oqd8..LA.l.q.....E...i...$._.+......`.5G...M.G/Y...+._.D.,..+....#.2$...i..U.......U..'..n..gq1/..\......B.p"....7. 8..\-...y+.!_].o.A-...;..t.Tj~`......6.z.#...........5....!..m..Q.....".u%CJ._.z.1../C.f0.?.c'..&.t.o..W.2O.rf.....j.6..j/.M.W..x_$..AnYx....:d..%&r..{....z...g.%[...7..b.h.....#.......?........`(.[.."a%.%J.....f.[..Q...g\[..%..9...4..&P..$.<...RAZ1...n..a.l.....b....zv:..5.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29032
                                                                                                                                                                            Entropy (8bit):7.99320792644684
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:4OBeQ/pXRU2xRbyPbRi6/p+T2wQqo41m69EqqW/8n:4OBeQ/5g5ooMYWEn
                                                                                                                                                                            MD5:3AB2F489A40EADABC82D12A2767F0E6C
                                                                                                                                                                            SHA1:02B9D9A65DEE539827E475B5E8A6DCEEA2869A31
                                                                                                                                                                            SHA-256:2BE43B0AFFBEEEABA07306E9E4F3BDE9DB855C0C7AAD45E34D2507A437701F9B
                                                                                                                                                                            SHA-512:224FAA6288F495AE60EBC0005EA0A3D6D703F882A9E2DBEBD443EBD8F6506314A695907049AF7CA095E344A1282AFC4CA76BF91B6F7F5A30457F30BCF34EC6B3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..I.,.A..+Z.E...I.pBJ. .u0_P.B.Uu5................Q.FN.}.k..'...0......;gy+..Q......[.1.l....J...e.C.].v@N....N#.9a .n..W......}qE.h,...L...)c8F(.....w...J...!}n.r...'t..b..Z.....5Ev.,.M.....}.....G.f...\([.P.v........H<u..2K.".B..w...LsRD..%.+F..CVU.{[i.(....y..\.T{..z.3.y.....;N.}.....~..Z...r.g....,..:*1XJ.Y+....1.....$8z....I..K.~5k...k.XD.,l}..*..7.....V&.x..3)....L....'..^1....wQD.f..[.|.x..A.'.4~...!.....{.K:.E+.>.Z[......S.2$.-Y......&...q!..1ML..<M........><.S..-.P..rU1....<..^VA.....E?....~$..o...5[d...5s.Jl.t....Y.5.?.......N..i...`.....D...Oqd8..LA.l.q.....E...i...$._.+......`.5G...M.G/Y...+._.D.,..+....#.2$...i..U.......U..'..n..gq1/..\......B.p"....7. 8..\-...y+.!_].o.A-...;..t.Tj~`......6.z.#...........5....!..m..Q.....".u%CJ._.z.1../C.f0.?.c'..&.t.o..W.2O.rf.....j.6..j/.M.W..x_$..AnYx....:d..%&r..{....z...g.%[...7..b.h.....#.......?........`(.[.."a%.%J.....f.[..Q...g\[..%..9...4..&P..$.<...RAZ1...n..a.l.....b....zv:..5.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):24482
                                                                                                                                                                            Entropy (8bit):7.9918566929364605
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:Z3HyBq8oG4CO/X22d9CFzTu4mzK0y02oSBZ2Z/X8V/lyhb8Fz+YHZ:5HsKR/9WziNNj2bBZ2OlLFz+Y5
                                                                                                                                                                            MD5:D352211420128BA3217AE2F42C71D25C
                                                                                                                                                                            SHA1:2D762C92C96551A8F5EF4DAA1272E4DF8157C1EA
                                                                                                                                                                            SHA-256:69E92EEFC24B67C7E602F8D04CEFA4C0FF492BB8AFC9A043CF642F4BA763328A
                                                                                                                                                                            SHA-512:42A8203C6BA4E968C5A3A8EB3ED43CA539094E7C4DBF1328A2D25B870A172F6D04B4C0BBDC3BAFA5AD514435C3D85F148CEF09B04BE4B8059DA5E10ADECF3BBC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..e.....%.....<UG..Rd..e.q~.I. ..:..6*$.O.l(...I..~..x@.K...~I..o9.B .$.'._[..T..d47g...vp0..l[........mn.G.#.g.r....,M....5.0..H.<..a.O.P.._...j...0..!.l.....z:...N..3.1v../..JX.qKIc.Dnr...t..W/.y).....f.c.*C.P.%...BX.d.q./...z..,...*I..a..h........]........i.......$....|p-%.2m..r...,.....}....I.p..........SDcHd.@..z>.n_.x;......._S..e......n.9..W..@....|......O"tS.u......4..?...jnufaz$.(..(....K`.....!..x....+.S...pQZ.qgHR...m....(.tP.....[....RT....Y._.!%\r.r)G.7.[.. FI.3.()..'Sa.bcz)........i|..r&.....V.....ZB.W.$.?i.%.7...y......Vrp$<.r......4..c....I..Y^=....Ww....1.....u.A...*..x....@.:X...`..t.U.!"4....2m............x5.A.9..Z..~.1.?.rZ."aZi'....J$..b(pr..sp.*..q.....u.:j..?..c....T.*y..V-..[>..6w...' .U...](S'...;....4....5Y........@..WK....f..;...sc..<NPIf.+g*.y....V.K..`A....4.......7.O\...~D.CB....EZ..<F^.Yi.}.Bs,....4.E..........&.09TU)..r...9+Z..X......:.@r:.?..A.....v....&.Fz.?.....-...L...DT.........=...W..v(. =zoL*B.w9..=.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):24482
                                                                                                                                                                            Entropy (8bit):7.9918566929364605
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:Z3HyBq8oG4CO/X22d9CFzTu4mzK0y02oSBZ2Z/X8V/lyhb8Fz+YHZ:5HsKR/9WziNNj2bBZ2OlLFz+Y5
                                                                                                                                                                            MD5:D352211420128BA3217AE2F42C71D25C
                                                                                                                                                                            SHA1:2D762C92C96551A8F5EF4DAA1272E4DF8157C1EA
                                                                                                                                                                            SHA-256:69E92EEFC24B67C7E602F8D04CEFA4C0FF492BB8AFC9A043CF642F4BA763328A
                                                                                                                                                                            SHA-512:42A8203C6BA4E968C5A3A8EB3ED43CA539094E7C4DBF1328A2D25B870A172F6D04B4C0BBDC3BAFA5AD514435C3D85F148CEF09B04BE4B8059DA5E10ADECF3BBC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..e.....%.....<UG..Rd..e.q~.I. ..:..6*$.O.l(...I..~..x@.K...~I..o9.B .$.'._[..T..d47g...vp0..l[........mn.G.#.g.r....,M....5.0..H.<..a.O.P.._...j...0..!.l.....z:...N..3.1v../..JX.qKIc.Dnr...t..W/.y).....f.c.*C.P.%...BX.d.q./...z..,...*I..a..h........]........i.......$....|p-%.2m..r...,.....}....I.p..........SDcHd.@..z>.n_.x;......._S..e......n.9..W..@....|......O"tS.u......4..?...jnufaz$.(..(....K`.....!..x....+.S...pQZ.qgHR...m....(.tP.....[....RT....Y._.!%\r.r)G.7.[.. FI.3.()..'Sa.bcz)........i|..r&.....V.....ZB.W.$.?i.%.7...y......Vrp$<.r......4..c....I..Y^=....Ww....1.....u.A...*..x....@.:X...`..t.U.!"4....2m............x5.A.9..Z..~.1.?.rZ."aZi'....J$..b(pr..sp.*..q.....u.:j..?..c....T.*y..V-..[>..6w...' .U...](S'...;....4....5Y........@..WK....f..;...sc..<NPIf.+g*.y....V.K..`A....4.......7.O\...~D.CB....EZ..<F^.Yi.}.Bs,....4.E..........&.09TU)..r...9+Z..X......:.@r:.?..A.....v....&.Fz.?.....-...L...DT.........=...W..v(. =zoL*B.w9..=.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):24482
                                                                                                                                                                            Entropy (8bit):7.9928377413431555
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:2UjfbMGB3zuja64PCZkGBvHRHg//saX+G8Vsjw0SF6ZMxmzSGgLYhsdCo9np5cGm:2UzzKnlLHJHw+dKcB+MxmzSGgws8oB4F
                                                                                                                                                                            MD5:89CE5D7B806D91E178CDC9D0F2F31225
                                                                                                                                                                            SHA1:3D5E17CC0DABBE8B1F026F344B4CAE3526D434A5
                                                                                                                                                                            SHA-256:2A9885A2C4E77AE64F4D3315CAD316954E7E64E252E11A374D714A947F5646B0
                                                                                                                                                                            SHA-512:F9F5C71DE17090E36B3C1366588D8720EBFAD7FDBC018399B7C1D2FFEF7E4C616F4C6A8C064C0AE83180B406287A41B43D92DE083852BF364984C775866EED17
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Z5......s.T...>7?L_;..Z/.?...H.M..^.s.&[.j..dZY.^......r.-r...."...F.B<I.....$..0Q)..v.o...E..S.F@.ox..~;.C.@...@.....Y.@...gdz...c..F.6...U.*) ..I....y......:..T.T.#......J.w...0..$..nN...z.xE...<Q..rfi.K.....!uE6..\....F..b..S....*.7...T..V.?C..^.%Y...93...*.`.f..d../.K....0y......g.-..:U.D..7r...XD.[......a;...^O....*q;7.y+..V..VY.k..$.4.4W.n..!9.zf.....1.$..R.f+a..p...(3.D'ep_J....."U5rl..'j...p;.lmW..y....,..n..D....h.&v,.{..me..L..,H.L`.CB..q.sg.G.;...m..2.+.....aN....i...7{.t........[..fc......i.3O.W..[o.r....b..zd...~....%I......6a........H-ie..O"..y8..aE.!..7.,...._..BI'..p/.^....>.....^-....k0.Mmj..Cg2.>j..z`_.....k.....h:...5O.=....kLJ.|@..dU.z....,..=..`..w.=.t\.1.....`Fv......(.v..%.&.2r.ZM1R..LtG.e.w..@ze4.."D/#_.....JJ.n....y..$.....Hk6..,Wp ../(x.....4.2..2P..J.^....ob.Jl..L.....k;..\..V0...z.U.`|`.E..dZ.TO..f..ka.b.@../.O..+X6.r...!...=..f..e.w.........$....q@?-...r<].=5rJ...P......t./Ax.+`..X.]K.....Ao...7a....zi.Sb......>b.lX.........
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):24482
                                                                                                                                                                            Entropy (8bit):7.9928377413431555
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:2UjfbMGB3zuja64PCZkGBvHRHg//saX+G8Vsjw0SF6ZMxmzSGgLYhsdCo9np5cGm:2UzzKnlLHJHw+dKcB+MxmzSGgws8oB4F
                                                                                                                                                                            MD5:89CE5D7B806D91E178CDC9D0F2F31225
                                                                                                                                                                            SHA1:3D5E17CC0DABBE8B1F026F344B4CAE3526D434A5
                                                                                                                                                                            SHA-256:2A9885A2C4E77AE64F4D3315CAD316954E7E64E252E11A374D714A947F5646B0
                                                                                                                                                                            SHA-512:F9F5C71DE17090E36B3C1366588D8720EBFAD7FDBC018399B7C1D2FFEF7E4C616F4C6A8C064C0AE83180B406287A41B43D92DE083852BF364984C775866EED17
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Z5......s.T...>7?L_;..Z/.?...H.M..^.s.&[.j..dZY.^......r.-r...."...F.B<I.....$..0Q)..v.o...E..S.F@.ox..~;.C.@...@.....Y.@...gdz...c..F.6...U.*) ..I....y......:..T.T.#......J.w...0..$..nN...z.xE...<Q..rfi.K.....!uE6..\....F..b..S....*.7...T..V.?C..^.%Y...93...*.`.f..d../.K....0y......g.-..:U.D..7r...XD.[......a;...^O....*q;7.y+..V..VY.k..$.4.4W.n..!9.zf.....1.$..R.f+a..p...(3.D'ep_J....."U5rl..'j...p;.lmW..y....,..n..D....h.&v,.{..me..L..,H.L`.CB..q.sg.G.;...m..2.+.....aN....i...7{.t........[..fc......i.3O.W..[o.r....b..zd...~....%I......6a........H-ie..O"..y8..aE.!..7.,...._..BI'..p/.^....>.....^-....k0.Mmj..Cg2.>j..z`_.....k.....h:...5O.=....kLJ.|@..dU.z....,..=..`..w.=.t\.1.....`Fv......(.v..%.&.2r.ZM1R..LtG.e.w..@ze4.."D/#_.....JJ.n....y..$.....Hk6..,Wp ../(x.....4.2..2P..J.^....ob.Jl..L.....k;..\..V0...z.U.`|`.E..dZ.TO..f..ka.b.@../.O..+X6.r...!...=..f..e.w.........$....q@?-...r<].=5rJ...P......t./Ax.+`..X.]K.....Ao...7a....zi.Sb......>b.lX.........
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):83028
                                                                                                                                                                            Entropy (8bit):7.997789064577066
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:XAa4C+7JTouqfurUoPKKnq+XzzdF+FQrrDwHNyUxYl6plLry5JsjXiJKa0Ks:XAa4nU4Uoc+DzWQrrOy1u8uziJKa0L
                                                                                                                                                                            MD5:6BF7EA5AE947D9204C0BCC2740D346E6
                                                                                                                                                                            SHA1:01DCD979624B12AA6B241A48CE6240C523C33F70
                                                                                                                                                                            SHA-256:603752F234CC66B6C923189B95496E55584D33E2557A56373011AC816C693B10
                                                                                                                                                                            SHA-512:DE4EFCB6E62040A955CEBCC0FFB96235D31C93865CF06CAE9733A3C6B4DDC01FF418E2C988ED89D8CF7C91A8B2AE16E005FF0C135CACA2B3444B3A36AFA4FD54
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...<.Y5........2V.../.}...aIe....C....._...u98.`y.."D............M..z.`....."W....J..L.....U.......=........1Z$*.T.zS.......}>.0.n...........;...(.b.[u.z...].N.~s.*yI(y.....<.<..{..DA..0..!....=6Nz2.T....n...2....+4.u.B.koV....#q..e...SZ..8@c.K..k..~.V.F,.3.y0.-.<....bL.....j.....&.mV.&.X....s......-.../.......&.x.Y..D.X.:........Fo..ha"(.....0...W.{s>.u...3s..vW.zSK=C......s.w.J. .K...B........#.oRp.....su..!6Y...D...|..S.....w.....C..p.t..o.B.RO...a.I..9.8..M..K..B0.S.2$!.7.|.:..".t].... ..C.]eFA......._.1.Z.......Z...o.@.'......j..:!...SH..$.O-.k..........l.b...HwX.UC..o.....|....[.]&.W2......@.d;e...........+4...dW..h, ..C....(.6!..0Qn.Mz..jx../;..#~O.T].P...e_ .-.Ew%P.....D.N.......h....g.Y!bR.e`.....2`..p..<..P.."*Ux.h.i<........L.....|..C.Z>._6x..~H.......OZ|}.l....O..Q........n..^...h......>_.4....A..."Q....O.p..I|2..P....s...+(.P.J &....m3<...v...tvj0..L.F....d's.Mm.G?.....v...?@.....>..|ln.d.j".vM......T.(..C`...2.+
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):83028
                                                                                                                                                                            Entropy (8bit):7.997789064577066
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:XAa4C+7JTouqfurUoPKKnq+XzzdF+FQrrDwHNyUxYl6plLry5JsjXiJKa0Ks:XAa4nU4Uoc+DzWQrrOy1u8uziJKa0L
                                                                                                                                                                            MD5:6BF7EA5AE947D9204C0BCC2740D346E6
                                                                                                                                                                            SHA1:01DCD979624B12AA6B241A48CE6240C523C33F70
                                                                                                                                                                            SHA-256:603752F234CC66B6C923189B95496E55584D33E2557A56373011AC816C693B10
                                                                                                                                                                            SHA-512:DE4EFCB6E62040A955CEBCC0FFB96235D31C93865CF06CAE9733A3C6B4DDC01FF418E2C988ED89D8CF7C91A8B2AE16E005FF0C135CACA2B3444B3A36AFA4FD54
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...<.Y5........2V.../.}...aIe....C....._...u98.`y.."D............M..z.`....."W....J..L.....U.......=........1Z$*.T.zS.......}>.0.n...........;...(.b.[u.z...].N.~s.*yI(y.....<.<..{..DA..0..!....=6Nz2.T....n...2....+4.u.B.koV....#q..e...SZ..8@c.K..k..~.V.F,.3.y0.-.<....bL.....j.....&.mV.&.X....s......-.../.......&.x.Y..D.X.:........Fo..ha"(.....0...W.{s>.u...3s..vW.zSK=C......s.w.J. .K...B........#.oRp.....su..!6Y...D...|..S.....w.....C..p.t..o.B.RO...a.I..9.8..M..K..B0.S.2$!.7.|.:..".t].... ..C.]eFA......._.1.Z.......Z...o.@.'......j..:!...SH..$.O-.k..........l.b...HwX.UC..o.....|....[.]&.W2......@.d;e...........+4...dW..h, ..C....(.6!..0Qn.Mz..jx../;..#~O.T].P...e_ .-.Ew%P.....D.N.......h....g.Y!bR.e`.....2`..p..<..P.."*Ux.h.i<........L.....|..C.Z>._6x..~H.......OZ|}.l....O..Q........n..^...h......>_.4....A..."Q....O.p..I|2..P....s...+(.P.J &....m3<...v...tvj0..L.F....d's.Mm.G?.....v...?@.....>..|ln.d.j".vM......T.(..C`...2.+
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):104456
                                                                                                                                                                            Entropy (8bit):7.998226324472644
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:UdDAgCpxJOwLfPb+JVpYuOTbP1b9pxYVCXrzNDZV16VOyZNKZGRQnV4GnEB/R9Bs:UejIpYF/579ZXdypYoHTpl0
                                                                                                                                                                            MD5:6572CB90734C1046E160ED8FB0FB81A8
                                                                                                                                                                            SHA1:42B8E9030C7788C9EB114488C983291F992522C2
                                                                                                                                                                            SHA-256:6BF32E65DA957A2E4819F680B1680817F7E25A003B6B7E6CE88D1BD62E7502C6
                                                                                                                                                                            SHA-512:36216D4F890740BD11E17370640471D07955870C81B9FCE52BAAA39C05196F4684EAA554AFC1B52D1F7B66EB5BED1A0FAEB42674344E1D9912F875810BA91A60
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:w(.SM.O... ...Bl...T....\.....j..{r...;.+eU.u;.d..D./..}....z...l...].v...r:...VS.c.p.f7....zqx...`..E..Te.u*.....V=v..).r%..a2s.xQ..).....#..I.......j.....^#%.....I......m.u7H.T.....O..8."a'.:...p.2..Ej..D......?.+....<MzA.0.<I......./..r......$X....mm..2......O.(.Eb..z>...M.J...5S5..|`.X.!.X.&H......6...[6........M....Zms.../+...%......d!.I....x.|.T..v...M...F...X.9R..n....Z..k...a............h..{...aaG...U.a.o....b1.....l...G...c.,.VKTT..5`..-.N"2..9.o...r..W. .:.{....Rr?.`)+....,.V..Gw.KVKp....|kI".t./.$Y.....+V.l]..HuR...]?.Kx..3FJ.6....^....-.....S..'..n.8...c.`0...[...T..&..9...d-.@.QH.\l..B......sF.%\evy+.F..)...X.6yy.|z.6...~Q.vgRg...C.h.V..T..g... ..>Oo._q.vD.. ..RM_..2dI.(.~.[.&8.s....?...E.F;m...pg....,...G..N..`:....g......y..N....r....q.`...DcA.8.......M.S._~..._.....W.......6SQU\|....}.Vp.(..ts.H.._h.;.:..Jd]B.$..B..=.i..e7>,...Nk.2T5 .].o..6.~...Fv..E7...w.. ....a....H-.*~.?q.D..m.$^...../f?..*.p..7.m`v4......|.$.i.f.Ew.a.{...."
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):104456
                                                                                                                                                                            Entropy (8bit):7.998226324472644
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:UdDAgCpxJOwLfPb+JVpYuOTbP1b9pxYVCXrzNDZV16VOyZNKZGRQnV4GnEB/R9Bs:UejIpYF/579ZXdypYoHTpl0
                                                                                                                                                                            MD5:6572CB90734C1046E160ED8FB0FB81A8
                                                                                                                                                                            SHA1:42B8E9030C7788C9EB114488C983291F992522C2
                                                                                                                                                                            SHA-256:6BF32E65DA957A2E4819F680B1680817F7E25A003B6B7E6CE88D1BD62E7502C6
                                                                                                                                                                            SHA-512:36216D4F890740BD11E17370640471D07955870C81B9FCE52BAAA39C05196F4684EAA554AFC1B52D1F7B66EB5BED1A0FAEB42674344E1D9912F875810BA91A60
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:w(.SM.O... ...Bl...T....\.....j..{r...;.+eU.u;.d..D./..}....z...l...].v...r:...VS.c.p.f7....zqx...`..E..Te.u*.....V=v..).r%..a2s.xQ..).....#..I.......j.....^#%.....I......m.u7H.T.....O..8."a'.:...p.2..Ej..D......?.+....<MzA.0.<I......./..r......$X....mm..2......O.(.Eb..z>...M.J...5S5..|`.X.!.X.&H......6...[6........M....Zms.../+...%......d!.I....x.|.T..v...M...F...X.9R..n....Z..k...a............h..{...aaG...U.a.o....b1.....l...G...c.,.VKTT..5`..-.N"2..9.o...r..W. .:.{....Rr?.`)+....,.V..Gw.KVKp....|kI".t./.$Y.....+V.l]..HuR...]?.Kx..3FJ.6....^....-.....S..'..n.8...c.`0...[...T..&..9...d-.@.QH.\l..B......sF.%\evy+.F..)...X.6yy.|z.6...~Q.vgRg...C.h.V..T..g... ..>Oo._q.vD.. ..RM_..2dI.(.~.[.&8.s....?...E.F;m...pg....,...G..N..`:....g......y..N....r....q.`...DcA.8.......M.S._~..._.....W.......6SQU\|....}.Vp.(..ts.H.._h.;.:..Jd]B.$..B..=.i..e7>,...Nk.2T5 .].o..6.~...Fv..E7...w.. ....a....H-.*~.?q.D..m.$^...../f?..*.p..7.m`v4......|.$.i.f.Ew.a.{...."
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):59112
                                                                                                                                                                            Entropy (8bit):7.997542752330374
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:lt7ErgKI19bQmDkiYm2LVRLBpwMrWjU7xdGAq56CMTdL:z6gKeOwYm2LVXpVJxMAq8CSl
                                                                                                                                                                            MD5:99FA781E89185C493DA6C07B076577C0
                                                                                                                                                                            SHA1:653BF541B95D5FB9020CAA59F91541927A66C21B
                                                                                                                                                                            SHA-256:9F8A31E31FA41C757346F9ABA1EE1A883F85450552F7AC1C7F9E096EBD23684A
                                                                                                                                                                            SHA-512:C777DCB6A51B4064EA4A31BC771CA09E8561A16A023A0B1C624E29B258B72C0D4EE8AE9530F2DE3B6AB68A4ABE81DC5279F48CF026DCD9E411F2A46C86A17FCC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:7......(.D...].4$..2}81M...............h<..>]..E7...z.c.3.7....A6P7.q6...'.W....c.HP,i......+...#ECXF........<E.....7P.P?...".V,.>?......4.n.E.[.......U"....... .;I.V.p=t]F..q.+..Z....M;..P.....:{......@....bE..5L.Y.+..]..n.@|GS*...0......p..l-.s.u.TX...F. d.#..u....`V._..._....Z*.M..=^iw..%._.^....I4.g....b..a....G.....0zoj@.Z.I......i.u/..Y..?..9L........>5U..D 5..n[..fS.4.\.eU.'.F.X...Q..d.\...X.I<.\.w.Z.V..e.j.TK.,..5.....0fa...y2~.=&..'M...a.s..]...$_=......I....h...)....)..g....O:..0rV.....>8...V.q.ND.UUO!.....}..<..+....U...-".....V...69.R.VG..a....H...}F.cxg.A..B~....Yw}.....).w.]r...=.....)e5.p.S**...#..^...%*X..]csXk.....}.....Ai..."e....c..UG.-Y.I'..5..H.^.7.9n...?J]e.).......[`QH......w....]...q...xS.I*..m....HJ)m.Q....o..6.<..Q.\fwh.Ph..~..+.....<Z..9j.k...^0..p.2..m..|...*...u.7e8.;.meE.B.c.ZE..Q.b.qg....:......&X...3..:.9.j.....K..L.U%.8.4.(D...gg.C......C.g....Y%..\U..t.G.cs.Qk&.3d.rK..Z{..J0.0{...3../H..q.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):59112
                                                                                                                                                                            Entropy (8bit):7.997542752330374
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:lt7ErgKI19bQmDkiYm2LVRLBpwMrWjU7xdGAq56CMTdL:z6gKeOwYm2LVXpVJxMAq8CSl
                                                                                                                                                                            MD5:99FA781E89185C493DA6C07B076577C0
                                                                                                                                                                            SHA1:653BF541B95D5FB9020CAA59F91541927A66C21B
                                                                                                                                                                            SHA-256:9F8A31E31FA41C757346F9ABA1EE1A883F85450552F7AC1C7F9E096EBD23684A
                                                                                                                                                                            SHA-512:C777DCB6A51B4064EA4A31BC771CA09E8561A16A023A0B1C624E29B258B72C0D4EE8AE9530F2DE3B6AB68A4ABE81DC5279F48CF026DCD9E411F2A46C86A17FCC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:7......(.D...].4$..2}81M...............h<..>]..E7...z.c.3.7....A6P7.q6...'.W....c.HP,i......+...#ECXF........<E.....7P.P?...".V,.>?......4.n.E.[.......U"....... .;I.V.p=t]F..q.+..Z....M;..P.....:{......@....bE..5L.Y.+..]..n.@|GS*...0......p..l-.s.u.TX...F. d.#..u....`V._..._....Z*.M..=^iw..%._.^....I4.g....b..a....G.....0zoj@.Z.I......i.u/..Y..?..9L........>5U..D 5..n[..fS.4.\.eU.'.F.X...Q..d.\...X.I<.\.w.Z.V..e.j.TK.,..5.....0fa...y2~.=&..'M...a.s..]...$_=......I....h...)....)..g....O:..0rV.....>8...V.q.ND.UUO!.....}..<..+....U...-".....V...69.R.VG..a....H...}F.cxg.A..B~....Yw}.....).w.]r...=.....)e5.p.S**...#..^...%*X..]csXk.....}.....Ai..."e....c..UG.-Y.I'..5..H.^.7.9n...?J]e.).......[`QH......w....]...q...xS.I*..m....HJ)m.Q....o..6.<..Q.\fwh.Ph..~..+.....<Z..9j.k...^0..p.2..m..|...*...u.7e8.;.meE.B.c.ZE..Q.b.qg....:......&X...3..:.9.j.....K..L.U%.8.4.(D...gg.C......C.g....Y%..\U..t.G.cs.Qk&.3d.rK..Z{..J0.0{...3../H..q.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9890
                                                                                                                                                                            Entropy (8bit):7.981346639725198
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:OqH3bq4mGQ3u3nzrfsEDiAm7yyZJWjdZ6WSQdDz3YX5vy0hdmc4eO4:OSPd2YEqjdZzSQOX5vyAmcrO4
                                                                                                                                                                            MD5:ACE86148284AB7C62E5C6383BEA57D5C
                                                                                                                                                                            SHA1:64306A64C17E74A0FCDB30B5F5E3C40F7C52B011
                                                                                                                                                                            SHA-256:6CBF2CA81240815E6DD5022F1F3FCE6086A2CE345FE1A85048392118FB25439D
                                                                                                                                                                            SHA-512:1AA48C707B2AFACFF6BDA76F18867817BB4942A28FBEDC6254B4147BB2AC704A7790EB7DD288411B50775EEBA11F764CF8B331B76D3CD54D24DAA8B368510269
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:M...;'(..........T.as...;r.!...7...".o.$N...$...=......+}Ul..a..mqX.......K..*...l.u... L.6..r.b..ez..`.....Q.fOz].L...J...Y4.4'fP...I3:.>|Kx..!0..m..N>..r.+.]..LL..{3..Z#,pT...;.7J.dg...f...$.e...A3M..G]G..B...m.I....b=QW.._23...z<.n.c.V.......`Q;..>...f..Q1b....T\.:s..'nP....h.wg....;.W..T9.k..W.........F.......E...Q\..0.{q.....L..1.....?..{.p.M...:../....5m.(~..).../...Bq]u.z....I....B...o}.7z*.[.,j..!..'f&...;....Z...[.cZx..bP:h..p..k.....B.|/.\...YZD..W..r....1x....+'.P7Z..O...>....X.L n...\.0....{.RO(...7ap..(...'J0...n...s.u..R,.j.|...]..N(....w..qc.... .. i..F[.Lb....J6e..{...vVQ..ig..y=O.!...D.J.>.....^.PA[.j..........@c..l.H;H..0h.La.......U.x..N. ....G.M..G'..`.U......-u<g.=.......n..J$.... u j...l\.I{;.e......l./..........&Jg....|.}....c:...MJa....3....E}..2N...v...42'BH..8..@=.Z..D.^dt.#...`...ku...1BgJB.2.2..iFfI|....}.1.9..T....h....L.r..S.,.q..Ql.R.4_.8..";.t)...l..5i.sG...N....$....Bs0b.+.{H.X%[?&,e..>..T..8....y..mY
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9890
                                                                                                                                                                            Entropy (8bit):7.981346639725198
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:OqH3bq4mGQ3u3nzrfsEDiAm7yyZJWjdZ6WSQdDz3YX5vy0hdmc4eO4:OSPd2YEqjdZzSQOX5vyAmcrO4
                                                                                                                                                                            MD5:ACE86148284AB7C62E5C6383BEA57D5C
                                                                                                                                                                            SHA1:64306A64C17E74A0FCDB30B5F5E3C40F7C52B011
                                                                                                                                                                            SHA-256:6CBF2CA81240815E6DD5022F1F3FCE6086A2CE345FE1A85048392118FB25439D
                                                                                                                                                                            SHA-512:1AA48C707B2AFACFF6BDA76F18867817BB4942A28FBEDC6254B4147BB2AC704A7790EB7DD288411B50775EEBA11F764CF8B331B76D3CD54D24DAA8B368510269
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:M...;'(..........T.as...;r.!...7...".o.$N...$...=......+}Ul..a..mqX.......K..*...l.u... L.6..r.b..ez..`.....Q.fOz].L...J...Y4.4'fP...I3:.>|Kx..!0..m..N>..r.+.]..LL..{3..Z#,pT...;.7J.dg...f...$.e...A3M..G]G..B...m.I....b=QW.._23...z<.n.c.V.......`Q;..>...f..Q1b....T\.:s..'nP....h.wg....;.W..T9.k..W.........F.......E...Q\..0.{q.....L..1.....?..{.p.M...:../....5m.(~..).../...Bq]u.z....I....B...o}.7z*.[.,j..!..'f&...;....Z...[.cZx..bP:h..p..k.....B.|/.\...YZD..W..r....1x....+'.P7Z..O...>....X.L n...\.0....{.RO(...7ap..(...'J0...n...s.u..R,.j.|...]..N(....w..qc.... .. i..F[.Lb....J6e..{...vVQ..ig..y=O.!...D.J.>.....^.PA[.j..........@c..l.H;H..0h.La.......U.x..N. ....G.M..G'..`.U......-u<g.=.......n..J$.... u j...l\.I{;.e......l./..........&Jg....|.}....c:...MJa....3....E}..2N...v...42'BH..8..@=.Z..D.^dt.#...`...ku...1BgJB.2.2..iFfI|....}.1.9..T....h....L.r..S.,.q..Ql.R.4_.8..";.t)...l..5i.sG...N....$....Bs0b.+.{H.X%[?&,e..>..T..8....y..mY
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):38046
                                                                                                                                                                            Entropy (8bit):7.994610020161982
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:EV+cv9EP6pq2oILffmCeZQtwY5gAEDsZPRXlVI7qANtRZwgAVznGu4j:o+cOIWr2mDs7XlIRd
                                                                                                                                                                            MD5:4634802AF764430860458831606EE280
                                                                                                                                                                            SHA1:4AD363B7374E76AA54E07BFEE979EA054FF9C612
                                                                                                                                                                            SHA-256:9AD7B50EDD0A91FF391F7EDA8BEF3E9F24C30BA14EA0212AA146905B39D27DC9
                                                                                                                                                                            SHA-512:D6D8851386694C9DE2D2D1D3EB7277171D63D074A1ED238164B1B5FA40651BF73876ECE36E6018584D6C7E2DAABF189BC3F38CFD6E190DEC71F912137A5F675B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.J..^...../..g.....gj..M.....g]..X.......mU.u.N.4..1....." n.9.....^.a..c?I.7tQ...j6;.."7..n%1.....7=.6.D.&.68H.....$..~..q3..{.1w..>$..eC...P.b.+...w....k..k.o.......K..%..........0ly.O.O<.5..E..$u..!;.S....Ps..7....s.v...{...W<h.O..)..b.=.36....;].*..E....yU.....@..wp. ...0....[P.4....i....>t....<.9?..#w...&..#1P..u[.C.jV .(...b...c...m:U...p.h.I..U=.._%z!.E..#.mAB.........Sv.....RK...Y.p.........{...x>...b:.r..d.Dh......IM.!\"..w..f... Aj8L~..,t....l|.mr..z ..oC..l.CJ..zw....N4^.H........m.q..1.K.fO_..B?~..^\.*.}M...%....Q.......m.h.v.%.......e.'Z..7.....@..Z...zPIB.+.1.;C.....2....E4o....'OO.m....q.....i..../+..,C...2.7..%.x./&..E.R..l..u...hG.1`..>D3......p.n.e.sf..pJ...FU.KNc...2..n.w..(..#.t....T.#.U.FD....._.y.[...!$w..(.A_..V......\B$......."......i..TL.U.........e.e......].l....5..."o..+kzD{n.]W..I.J...N....x.?.3.we.m...A...T...V......+x.P.-JoHj...w.~=.....p..w...)..".;.K.l04)<b...w...4.b.h..7.&.>......._.Q'.<...[..hD.C....s.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):38046
                                                                                                                                                                            Entropy (8bit):7.994610020161982
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:EV+cv9EP6pq2oILffmCeZQtwY5gAEDsZPRXlVI7qANtRZwgAVznGu4j:o+cOIWr2mDs7XlIRd
                                                                                                                                                                            MD5:4634802AF764430860458831606EE280
                                                                                                                                                                            SHA1:4AD363B7374E76AA54E07BFEE979EA054FF9C612
                                                                                                                                                                            SHA-256:9AD7B50EDD0A91FF391F7EDA8BEF3E9F24C30BA14EA0212AA146905B39D27DC9
                                                                                                                                                                            SHA-512:D6D8851386694C9DE2D2D1D3EB7277171D63D074A1ED238164B1B5FA40651BF73876ECE36E6018584D6C7E2DAABF189BC3F38CFD6E190DEC71F912137A5F675B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.J..^...../..g.....gj..M.....g]..X.......mU.u.N.4..1....." n.9.....^.a..c?I.7tQ...j6;.."7..n%1.....7=.6.D.&.68H.....$..~..q3..{.1w..>$..eC...P.b.+...w....k..k.o.......K..%..........0ly.O.O<.5..E..$u..!;.S....Ps..7....s.v...{...W<h.O..)..b.=.36....;].*..E....yU.....@..wp. ...0....[P.4....i....>t....<.9?..#w...&..#1P..u[.C.jV .(...b...c...m:U...p.h.I..U=.._%z!.E..#.mAB.........Sv.....RK...Y.p.........{...x>...b:.r..d.Dh......IM.!\"..w..f... Aj8L~..,t....l|.mr..z ..oC..l.CJ..zw....N4^.H........m.q..1.K.fO_..B?~..^\.*.}M...%....Q.......m.h.v.%.......e.'Z..7.....@..Z...zPIB.+.1.;C.....2....E4o....'OO.m....q.....i..../+..,C...2.7..%.x./&..E.R..l..u...hG.1`..>D3......p.n.e.sf..pJ...FU.KNc...2..n.w..(..#.t....T.#.U.FD....._.y.[...!$w..(.A_..V......\B$......."......i..TL.U.........e.e......].l....5..."o..+kzD{n.]W..I.J...N....x.?.3.we.m...A...T...V......+x.P.-JoHj...w.~=.....p..w...)..".;.K.l04)<b...w...4.b.h..7.&.>......._.Q'.<...[..hD.C....s.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):22134
                                                                                                                                                                            Entropy (8bit):7.990429930611984
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:WeIqGwcI/fh+VRaWHhQJUQlMVFK4dcKzzUeE5YOFAmDIFD3PrfbOWvY3cUqbcuu:WVrGZwhQJiVFjdjzzUICD8bOWvMccd
                                                                                                                                                                            MD5:4ECB906A5D791974B8F40F0674F77623
                                                                                                                                                                            SHA1:151D6D7F6AF281F2778E8AD286A0E7259269D469
                                                                                                                                                                            SHA-256:C0F4D5A13754A6971E170A3721FB79078C1EC7BF2D5A267DC251AF635F30E957
                                                                                                                                                                            SHA-512:1B5BC97F59995F5DAC47EE7A8D89E4D8D834B25799FB56E1D87A4F25A3EFEC4B53E828EEC76213A0E840AE10868720E8B9D38829B66EC7D4165505073FDE9852
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:;.dM..u.....Q..*K7...Rf.=.X. 4...p/.(........=..R.p..[X.i.#..}.`.....].P@..Pg...5....\..e9....N..=..i.4.....4Gs..@~..H..q^..Re:.iG.<.z.....2..N....HN..2l....k.X..E...:s.t...Q..w..G......#.g=.....T....3.J.......2F#....m..<.qB..B.N..^N..hv;.E........X.j....R.........j.n.....+,P.B.&..a..&...&/:..x..Qs..}...V.N.H.Zc.......\..s\...zeg.;..z.G..Q....v..Hy... .d...+'cT.D....P?]HZ.q.O.$.rK.D...'.<....e.Z......E..G..n.S..._.s.5\..d9...c.7.....k...L........l.........LQ.....F.h...m.D....WD...pl...o......d..;.....{r.$Nl....>..a....7*.r.".*.O...q...k.....8._.*..6...x..{x..k.....>u.xV.M@.s...<.R..co./.....%.m2.Q...Y..../D.Y..k{....5`... .!....?Pg..sOg ...>.6..#G.rLG.9..\..N.i.L[E.r.?i_...L...v9.N.in.,\..Q.B...W{..#J....FP.Y..M.....*)..<.x.....e.v.s....R92._......^:.)...|.W..9.*z|\.<.{./.=#.e.d....p..y.R..jg ...........|1..o.mW.N."..+..Q..(9/K...h.....f..w._.Gv....<.......+Fy....v...4.....(5...x..@..8..+.....a...).*..J...6.:.._...=..G...}Zz
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):22134
                                                                                                                                                                            Entropy (8bit):7.990429930611984
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:WeIqGwcI/fh+VRaWHhQJUQlMVFK4dcKzzUeE5YOFAmDIFD3PrfbOWvY3cUqbcuu:WVrGZwhQJiVFjdjzzUICD8bOWvMccd
                                                                                                                                                                            MD5:4ECB906A5D791974B8F40F0674F77623
                                                                                                                                                                            SHA1:151D6D7F6AF281F2778E8AD286A0E7259269D469
                                                                                                                                                                            SHA-256:C0F4D5A13754A6971E170A3721FB79078C1EC7BF2D5A267DC251AF635F30E957
                                                                                                                                                                            SHA-512:1B5BC97F59995F5DAC47EE7A8D89E4D8D834B25799FB56E1D87A4F25A3EFEC4B53E828EEC76213A0E840AE10868720E8B9D38829B66EC7D4165505073FDE9852
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:;.dM..u.....Q..*K7...Rf.=.X. 4...p/.(........=..R.p..[X.i.#..}.`.....].P@..Pg...5....\..e9....N..=..i.4.....4Gs..@~..H..q^..Re:.iG.<.z.....2..N....HN..2l....k.X..E...:s.t...Q..w..G......#.g=.....T....3.J.......2F#....m..<.qB..B.N..^N..hv;.E........X.j....R.........j.n.....+,P.B.&..a..&...&/:..x..Qs..}...V.N.H.Zc.......\..s\...zeg.;..z.G..Q....v..Hy... .d...+'cT.D....P?]HZ.q.O.$.rK.D...'.<....e.Z......E..G..n.S..._.s.5\..d9...c.7.....k...L........l.........LQ.....F.h...m.D....WD...pl...o......d..;.....{r.$Nl....>..a....7*.r.".*.O...q...k.....8._.*..6...x..{x..k.....>u.xV.M@.s...<.R..co./.....%.m2.Q...Y..../D.Y..k{....5`... .!....?Pg..sOg ...>.6..#G.rLG.9..\..N.i.L[E.r.?i_...L...v9.N.in.,\..Q.B...W{..#J....FP.Y..M.....*)..<.x.....e.v.s....R92._......^:.)...|.W..9.*z|\.<.{./.=#.e.d....p..y.R..jg ...........|1..o.mW.N."..+..Q..(9/K...h.....f..w._.Gv....<.......+Fy....v...4.....(5...x..@..8..+.....a...).*..J...6.:.._...=..G...}Zz
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11494
                                                                                                                                                                            Entropy (8bit):7.982738412951807
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:88c4LxO4SNlUEMCqYg2HsEsoxmnOLlT983AvNycCWaoPgqddsMOzQ:88c4LlSNlUE/bNHJ8qA+gc5dPgIGMOU
                                                                                                                                                                            MD5:88AEF6AFF0BD0F31A06F3418EF81373A
                                                                                                                                                                            SHA1:11DE69F2AB7AA0F084EEBAB09FFE3D6513740C5E
                                                                                                                                                                            SHA-256:C64136391A0E670A99A6992E0B96902634982BDBCBA8C12A15D93DE30B434D4C
                                                                                                                                                                            SHA-512:49B7443D12565612EA4EE3212BF21B8B3DFB6FA69CDD8E3BC8882DFE3ECC79EA105A1C492926C12E4A7D76088E70DAC5CDE0310B73C2FB21F4484EAECADBB16F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:U^.....#..w ....../.?~..DWx.~..?.~a.%.yA.}.Hr].-.<...`#...3.H.He*.. .feUPL....s...b-g...R.\Z...N%j..g..[.7*JX..Y.D$.:......f4/SVl|....{k.P}..<!s6.1.0;R..w4#.VG..}.:.....d...HV...z.JHF...@.. ....~...)~..~..$...gj....7...b.;i`.....J&)y..)7....5w)..9}.K+..DbT....@.A.M"...K..;../.A3.....w.@^y.f.m..b.;...P...m.!fm.=gq..m.".L.-.|..J...>.g"}9...S`.J.....2..9.D>!..S....#)V.M~..f]...=.!."\...1....#.../...#...i<L:Mb}i_..B.c*w.O.'..G...R............w.c..U..;DIu..Dr..W.:.L.r..1)2L.!5w.PNzm..=..1./.e.........9.....L..t..pf.B..N.FJA..@*.EdW..)...D........._m. ..t&.}T..W......G..>}A.F7.S......9..s...VH.Q.y......o.M.,X..x.l)... ...;[...%.H.H...:...3...Q=.Vee.7..WW.]...@......g..d<.B.S.&....P.[...3y.4a./..Dd.L2.-........M....IC.".i.....v...}\.|.a..#..@....4[L...SB.-D}...x...n.q...m.^;....S...#fE.w...l..}J...~T..7F..:+M...*.fi.g`.[,.O....bf...#...n0.Z....|5.k.g.j..d...7...p.B1...i..Q.7SR.fV2..6.:.\..c.^...'.V.!s8Y........G=K...0.M.....Y)...p......C.ep...@/.{w.9.e+.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11494
                                                                                                                                                                            Entropy (8bit):7.982738412951807
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:88c4LxO4SNlUEMCqYg2HsEsoxmnOLlT983AvNycCWaoPgqddsMOzQ:88c4LlSNlUE/bNHJ8qA+gc5dPgIGMOU
                                                                                                                                                                            MD5:88AEF6AFF0BD0F31A06F3418EF81373A
                                                                                                                                                                            SHA1:11DE69F2AB7AA0F084EEBAB09FFE3D6513740C5E
                                                                                                                                                                            SHA-256:C64136391A0E670A99A6992E0B96902634982BDBCBA8C12A15D93DE30B434D4C
                                                                                                                                                                            SHA-512:49B7443D12565612EA4EE3212BF21B8B3DFB6FA69CDD8E3BC8882DFE3ECC79EA105A1C492926C12E4A7D76088E70DAC5CDE0310B73C2FB21F4484EAECADBB16F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:U^.....#..w ....../.?~..DWx.~..?.~a.%.yA.}.Hr].-.<...`#...3.H.He*.. .feUPL....s...b-g...R.\Z...N%j..g..[.7*JX..Y.D$.:......f4/SVl|....{k.P}..<!s6.1.0;R..w4#.VG..}.:.....d...HV...z.JHF...@.. ....~...)~..~..$...gj....7...b.;i`.....J&)y..)7....5w)..9}.K+..DbT....@.A.M"...K..;../.A3.....w.@^y.f.m..b.;...P...m.!fm.=gq..m.".L.-.|..J...>.g"}9...S`.J.....2..9.D>!..S....#)V.M~..f]...=.!."\...1....#.../...#...i<L:Mb}i_..B.c*w.O.'..G...R............w.c..U..;DIu..Dr..W.:.L.r..1)2L.!5w.PNzm..=..1./.e.........9.....L..t..pf.B..N.FJA..@*.EdW..)...D........._m. ..t&.}T..W......G..>}A.F7.S......9..s...VH.Q.y......o.M.,X..x.l)... ...;[...%.H.H...:...3...Q=.Vee.7..WW.]...@......g..d<.B.S.&....P.[...3y.4a./..Dd.L2.-........M....IC.".i.....v...}\.|.a..#..@....4[L...SB.-D}...x...n.q...m.^;....S...#fE.w...l..}J...~T..7F..:+M...*.fi.g`.[,.O....bf...#...n0.Z....|5.k.g.j..d...7...p.B1...i..Q.7SR.fV2..6.:.\..c.^...'.V.!s8Y........G=K...0.M.....Y)...p......C.ep...@/.{w.9.e+.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):284186
                                                                                                                                                                            Entropy (8bit):7.999373933345423
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:9jrlzT/A7AOlb3yv3zKAusN5KzbfZQj18MRjSwfsb7/DBm7HdTcIgkfM6:9HR40OtCDKAJUnusw0/Nm7hcIbR
                                                                                                                                                                            MD5:3168EB86B262E0CBF0822EFE4531528E
                                                                                                                                                                            SHA1:16E9479D8839613B3974C540379C8B9095A10724
                                                                                                                                                                            SHA-256:C0A3062D8E57D316387EBBA8E92914D061985D6138DF47B3F4A96E42FD45AC2F
                                                                                                                                                                            SHA-512:405CAD724A9E48FEA4577283E61D86CE5A6196F5E1836C91B69479BE3EE133202578081B5BEEC627251B28DD744DAF0AE48A30787763DE7641948C221641C3E3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..^.L/.....R..s..|.:sg.|_.........7`.....v........Q...M.9.....G...-h..../<..DB..UKc...T..H.."^|..tH.7P...=l.vjRD...`.....D...j..O........2.."..?...r5.z.,.1Qm...U....[C..t.DO...uI..i"H...Z.@bG.N$.8,.r.....-2...].......#..8......m..#......-.o..Z.,......... .....]............/....,.S..8U.+.#.;p....P.%[..C(..G..r..HM.x,...)..F..$...0..1.W..n.<..H.V..$..[..@rd.......c.9Xm..~l...gu..G.......s...C.J.E.c......}.Z....\ptC...32...a;.".gD........Q.5#......~.;..MZ...bt......s..%..X.Z.[.NqX#...gb.r...*..2.v.j...U...D..4W..o...N..AUW"...V.I..j.NL.J.C#{>.A...J.$..u$$h...Qvb.p?d]8.Cj.1.<Y..p..A.7).l.'..+..*O...._x..u.....4...y.X3.t....T..XzK..(4.q..l...^.~..63.C..+,8H..>..~[Z.K.Lg...`w|,.~w..(.0..,.P.....Xh~..N..FG~...-R..s.X....l..,..91C...#...O....rl.#L.....C..~C.oN.*V%......?...^.k.I....h.....e~.pp.d'...4+.O..1.!Mi.....z...9.D.......tJ.R...x(t..sL..e.+.4._.......i1.3...2q..&'T....H.Xo.'..mt...e.D...8..<..*w."n`<-..?EYS....O.....h..Y.*v.3TT.k.'..E.1sTK(.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):284186
                                                                                                                                                                            Entropy (8bit):7.999373933345423
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:9jrlzT/A7AOlb3yv3zKAusN5KzbfZQj18MRjSwfsb7/DBm7HdTcIgkfM6:9HR40OtCDKAJUnusw0/Nm7hcIbR
                                                                                                                                                                            MD5:3168EB86B262E0CBF0822EFE4531528E
                                                                                                                                                                            SHA1:16E9479D8839613B3974C540379C8B9095A10724
                                                                                                                                                                            SHA-256:C0A3062D8E57D316387EBBA8E92914D061985D6138DF47B3F4A96E42FD45AC2F
                                                                                                                                                                            SHA-512:405CAD724A9E48FEA4577283E61D86CE5A6196F5E1836C91B69479BE3EE133202578081B5BEEC627251B28DD744DAF0AE48A30787763DE7641948C221641C3E3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..^.L/.....R..s..|.:sg.|_.........7`.....v........Q...M.9.....G...-h..../<..DB..UKc...T..H.."^|..tH.7P...=l.vjRD...`.....D...j..O........2.."..?...r5.z.,.1Qm...U....[C..t.DO...uI..i"H...Z.@bG.N$.8,.r.....-2...].......#..8......m..#......-.o..Z.,......... .....]............/....,.S..8U.+.#.;p....P.%[..C(..G..r..HM.x,...)..F..$...0..1.W..n.<..H.V..$..[..@rd.......c.9Xm..~l...gu..G.......s...C.J.E.c......}.Z....\ptC...32...a;.".gD........Q.5#......~.;..MZ...bt......s..%..X.Z.[.NqX#...gb.r...*..2.v.j...U...D..4W..o...N..AUW"...V.I..j.NL.J.C#{>.A...J.$..u$$h...Qvb.p?d]8.Cj.1.<Y..p..A.7).l.'..+..*O...._x..u.....4...y.X3.t....T..XzK..(4.q..l...^.~..63.C..+,8H..>..~[Z.K.Lg...`w|,.~w..(.0..,.P.....Xh~..N..FG~...-R..s.X....l..,..91C...#...O....rl.#L.....C..~C.oN.*V%......?...^.k.I....h.....e~.pp.d'...4+.O..1.!Mi.....z...9.D.......tJ.R...x(t..sL..e.+.4._.......i1.3...2q..&'T....H.Xo.'..mt...e.D...8..<..*w."n`<-..?EYS....O.....h..Y.*v.3TT.k.'..E.1sTK(.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):134040
                                                                                                                                                                            Entropy (8bit):7.998584707814362
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:QECRTBmZWh79RcPN9wHykx6dwyIyCfEqzjrUoT9cfDwYV4tF9Mzh+Fs0wKifntDm:QLuWt9RcV9TKEoBQh1ysF/YweVXQyqG
                                                                                                                                                                            MD5:B7B8306D5BCA65EF387DC4AFC11B81C1
                                                                                                                                                                            SHA1:22B42FFFDBF3D49611A91AE6C69FD16E2E400273
                                                                                                                                                                            SHA-256:6599334ABF05D84F2E131ED2DA75B1877136D56A9D4897CB2E598FA97AF6EBB6
                                                                                                                                                                            SHA-512:0AB19E49C4CD889CCE6BD7FC05863836B0466EA9A26A2EDBBE0A6C909149267685925621994FEB941A23F0BED7D60D54BC9339B94DBAF731E481C76F72FBE824
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...::...n...j.X..^+..m.w......C+.rL....[..HL...d..}r.nmC...)0....`c.d.k.B....>.).`C.bC.i.'E.x....q.b..<.gYB0...9|z&....Q..ZoOBR.m....I"....W..g.p...c..u....V.>5b....v.p.Y..$...}R~<..x=W,).-H."....-...{i.I..=F..z.t.S..y1.....]k6.....v.cT...3....G.,...41d..g..'.......5..u..{..2..2P...~u~C...x..S.p.S].a..~@.fq...."..g@..ao6...z...z|...0.J.!(..K\.........2.Rc.=....u..N...C^.K.%aF..<..kw.1|.c.v.._.y.VX.$.B...}...y..........s!.&P:.u*(.sB.../..'..8| R.p:........(..}.f3..F5....yr.>.?....L..(I....LcC.g7y..`...........zje..Z......!..f.Coa..E#.woW..`..70..r.5.....%.!.#.^G..b,Q.I.......If.,...N.....1.%.]...a..7~6W....7..E`;.Pb;;..%2.S....[p..1(=.oa\.../..v.....).l..9..*..".JW.3.....)6.......n.6._.o...6p.5....AXh../.W..`%.|u......j.zHx.Z.....`.+vLS...@\....vCp;.........B.s{...(......"........k....ai....i...#......p......V.EC.7O....j4....o....U..@@..Q... .Q.A......).\.....$.5..e.q.q...T..n..nVeZ..$&DK......b.q.n....yc.J.P..|.....!.+i.(.....Y........S.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):134040
                                                                                                                                                                            Entropy (8bit):7.998584707814362
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:QECRTBmZWh79RcPN9wHykx6dwyIyCfEqzjrUoT9cfDwYV4tF9Mzh+Fs0wKifntDm:QLuWt9RcV9TKEoBQh1ysF/YweVXQyqG
                                                                                                                                                                            MD5:B7B8306D5BCA65EF387DC4AFC11B81C1
                                                                                                                                                                            SHA1:22B42FFFDBF3D49611A91AE6C69FD16E2E400273
                                                                                                                                                                            SHA-256:6599334ABF05D84F2E131ED2DA75B1877136D56A9D4897CB2E598FA97AF6EBB6
                                                                                                                                                                            SHA-512:0AB19E49C4CD889CCE6BD7FC05863836B0466EA9A26A2EDBBE0A6C909149267685925621994FEB941A23F0BED7D60D54BC9339B94DBAF731E481C76F72FBE824
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...::...n...j.X..^+..m.w......C+.rL....[..HL...d..}r.nmC...)0....`c.d.k.B....>.).`C.bC.i.'E.x....q.b..<.gYB0...9|z&....Q..ZoOBR.m....I"....W..g.p...c..u....V.>5b....v.p.Y..$...}R~<..x=W,).-H."....-...{i.I..=F..z.t.S..y1.....]k6.....v.cT...3....G.,...41d..g..'.......5..u..{..2..2P...~u~C...x..S.p.S].a..~@.fq...."..g@..ao6...z...z|...0.J.!(..K\.........2.Rc.=....u..N...C^.K.%aF..<..kw.1|.c.v.._.y.VX.$.B...}...y..........s!.&P:.u*(.sB.../..'..8| R.p:........(..}.f3..F5....yr.>.?....L..(I....LcC.g7y..`...........zje..Z......!..f.Coa..E#.woW..`..70..r.5.....%.!.#.^G..b,Q.I.......If.,...N.....1.%.]...a..7~6W....7..E`;.Pb;;..%2.S....[p..1(=.oa\.../..v.....).l..9..*..".JW.3.....)6.......n.6._.o...6p.5....AXh../.W..`%.|u......j.zHx.Z.....`.+vLS...@\....vCp;.........B.s{...(......"........k....ai....i...#......p......V.EC.7O....j4....o....U..@@..Q... .Q.A......).\.....$.5..e.q.q...T..n..nVeZ..$&DK......b.q.n....yc.J.P..|.....!.+i.(.....Y........S.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18486
                                                                                                                                                                            Entropy (8bit):7.989495790032622
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:GbRQr2XBSuIM87H7uyxJjys04Ulif1U6Ztv+sb76C:qREc87VJjhDUgf1Pw4j
                                                                                                                                                                            MD5:F746586600434D2A9EB53C857E029484
                                                                                                                                                                            SHA1:44F7B05D58A85A145F326BC3FD1B273F9BC75DCC
                                                                                                                                                                            SHA-256:183508013276936514F4A90A25FF073443CC79F46F5E22CF9CE358765063B0E4
                                                                                                                                                                            SHA-512:0F6F1302ABEE06B1D85412311D89D71C9E8EB99B0B7EB386A683F17BE5921E62A4BE3611A4424F955DC163EB17A92F6E04B4A863B936852796C670D9BEA2E848
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.,G;..+...jM..H.Q]...../......IJ.z{.4s......N....@w..l.H&.Bs.q.......y.E..c...]P.]!odO..BdOg}cW..g....-...../v}...9...........'p6p...'M.......j...ml...R.#..{..:.b..;A.t D......L.[)F.q~...!#........V..[D..bq.p.Kg.).X,.......I.0.-.<j...m.?.....@.&)S.n..TZ.[.._.;Z..M..s.s..<..G2T]l...r*.pJ+.........b.Z.~..f...o..P.......n..@...mu.......:t..X/Id...J..eV@..I2.o$1...C....[.......B....R.L.1.4...j..........|S..m....u* ....v....`...B.y[.~.l:..pI?.{...Q.>m..B.~.*..%...a.uz..w.q]......TU...V.."..B.n..."...0...A.|..2.P...]..CQ..B.b....7.=.B!#...m.....$J."...N.+P<d....f....%....9..0Q...9E.8..<.....c........{..6..:.1(M.6..\...G...P....#.&.......@.{q....w...pC6t..].D...../...$......4...8..X....x3UI..:.>Fq..`:^+;.;,.t./.8,...}.../....4.4.)..M.M..?o{..EMn....e2*TX....B...X=.Ap...O...)G..b...^.O..d$[m.`....j.!l..,..:...K&..R....p.......E......?.q....W.m.|.h9..O.p..1..[....B +.....c.;....(,t$...W..5;..J%.t.z.. 6...=.!..b0Yq.....;ED`7....A.q..<..'...V.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18486
                                                                                                                                                                            Entropy (8bit):7.989495790032622
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:GbRQr2XBSuIM87H7uyxJjys04Ulif1U6Ztv+sb76C:qREc87VJjhDUgf1Pw4j
                                                                                                                                                                            MD5:F746586600434D2A9EB53C857E029484
                                                                                                                                                                            SHA1:44F7B05D58A85A145F326BC3FD1B273F9BC75DCC
                                                                                                                                                                            SHA-256:183508013276936514F4A90A25FF073443CC79F46F5E22CF9CE358765063B0E4
                                                                                                                                                                            SHA-512:0F6F1302ABEE06B1D85412311D89D71C9E8EB99B0B7EB386A683F17BE5921E62A4BE3611A4424F955DC163EB17A92F6E04B4A863B936852796C670D9BEA2E848
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.,G;..+...jM..H.Q]...../......IJ.z{.4s......N....@w..l.H&.Bs.q.......y.E..c...]P.]!odO..BdOg}cW..g....-...../v}...9...........'p6p...'M.......j...ml...R.#..{..:.b..;A.t D......L.[)F.q~...!#........V..[D..bq.p.Kg.).X,.......I.0.-.<j...m.?.....@.&)S.n..TZ.[.._.;Z..M..s.s..<..G2T]l...r*.pJ+.........b.Z.~..f...o..P.......n..@...mu.......:t..X/Id...J..eV@..I2.o$1...C....[.......B....R.L.1.4...j..........|S..m....u* ....v....`...B.y[.~.l:..pI?.{...Q.>m..B.~.*..%...a.uz..w.q]......TU...V.."..B.n..."...0...A.|..2.P...]..CQ..B.b....7.=.B!#...m.....$J."...N.+P<d....f....%....9..0Q...9E.8..<.....c........{..6..:.1(M.6..\...G...P....#.&.......@.{q....w...pC6t..].D...../...$......4...8..X....x3UI..:.>Fq..`:^+;.;,.t./.8,...}.../....4.4.)..M.M..?o{..EMn....e2*TX....B...X=.Ap...O...)G..b...^.O..d$[m.`....j.!l..,..:...K&..R....p.......E......?.q....W.m.|.h9..O.p..1..[....B +.....c.;....(,t$...W..5;..J%.t.z.. 6...=.!..b0Yq.....;ED`7....A.q..<..'...V.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2118
                                                                                                                                                                            Entropy (8bit):7.877745976245264
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:ptNWNwBAVGTalYwH0gxZc0OiDCqltNoiWZR59EZ:2IAVG/MhOJgwiWDfO
                                                                                                                                                                            MD5:B9A5291426D7AAC319DF3A026B2EC340
                                                                                                                                                                            SHA1:B9ECA8AE3A35CCD45D159CDC5A728416B4366FFF
                                                                                                                                                                            SHA-256:BC777D85D9ACEA439DF5DD1A3D6F24E67D2FAFE52131CD08343C55D3A38AE5BD
                                                                                                                                                                            SHA-512:F1174AB31ADB27292FFE4BA9EF84508ECB2B7C1FEE8AC02F75EE8F03165BB51C3DB8D61944C5A36BCFCB4A3F8DCB02572CBF52F871B3CD1E57792B0ECE9FDE07
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....g.f...}...1q.M[#..N..U..U)..N3.&.....Z._o...]/.........).fm.#32........`U..?(......(G...K.}..?.s-..$........y..e+.X.o]..A..Ay..7....{.Y.E......Y?....'q...U.v.}|)..0...$\r*....V.cs0.O........&F..(%&...+..A.o.w....L........AWL:..C.Q....1..5..)U.........^..}ps.i-.J....+4.e2.y.......lh.."....?..v..f.?......@T.D...rxb..;..;.if...F...cHY9.7FX.1.dr>{..eMz.6F.....b!..{..ue&...N....r.......K.HKe..m....{K....rD. ..}.L.......N>....i.._...f.?..*....T.?.q.-(..............s....?...I... ..w....Z..Y...\.(..]....n..tD.r.c.i.....Z.hS..4.|"I..YS...8...OZ}..A*...Z...oE.......p.../@+>.@2...)[Wq....uk.TP.Wj...?Og..@.e.....Y.|.~F.^.t.i..j..BF..C.%....Z`!1...eDw-...}.@b..Hf..kJ.....f.Q..{.D}T...$....K0..L.."@...n.K+G..5.. .1#uD8PDn...D:~...vM.e.tHn[".:....B.s...N[>O.2...A.t.k...Q^..&..O./...p....I@N/....}...'.....L......`@.Y..r.|..Yj.Vi..!.#)....F...*....r...x>.~......@.,..m...../..nr.....W..+..S..k..O....x..Y.N^.........#.+.I...i..\2..t....D...K.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2118
                                                                                                                                                                            Entropy (8bit):7.877745976245264
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:ptNWNwBAVGTalYwH0gxZc0OiDCqltNoiWZR59EZ:2IAVG/MhOJgwiWDfO
                                                                                                                                                                            MD5:B9A5291426D7AAC319DF3A026B2EC340
                                                                                                                                                                            SHA1:B9ECA8AE3A35CCD45D159CDC5A728416B4366FFF
                                                                                                                                                                            SHA-256:BC777D85D9ACEA439DF5DD1A3D6F24E67D2FAFE52131CD08343C55D3A38AE5BD
                                                                                                                                                                            SHA-512:F1174AB31ADB27292FFE4BA9EF84508ECB2B7C1FEE8AC02F75EE8F03165BB51C3DB8D61944C5A36BCFCB4A3F8DCB02572CBF52F871B3CD1E57792B0ECE9FDE07
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....g.f...}...1q.M[#..N..U..U)..N3.&.....Z._o...]/.........).fm.#32........`U..?(......(G...K.}..?.s-..$........y..e+.X.o]..A..Ay..7....{.Y.E......Y?....'q...U.v.}|)..0...$\r*....V.cs0.O........&F..(%&...+..A.o.w....L........AWL:..C.Q....1..5..)U.........^..}ps.i-.J....+4.e2.y.......lh.."....?..v..f.?......@T.D...rxb..;..;.if...F...cHY9.7FX.1.dr>{..eMz.6F.....b!..{..ue&...N....r.......K.HKe..m....{K....rD. ..}.L.......N>....i.._...f.?..*....T.?.q.-(..............s....?...I... ..w....Z..Y...\.(..]....n..tD.r.c.i.....Z.hS..4.|"I..YS...8...OZ}..A*...Z...oE.......p.../@+>.@2...)[Wq....uk.TP.Wj...?Og..@.e.....Y.|.~F.^.t.i..j..BF..C.%....Z`!1...eDw-...}.@b..Hf..kJ.....f.Q..{.D}T...$....K0..L.."@...n.K+G..5.. .1#uD8PDn...D:~...vM.e.tHn[".:....B.s...N[>O.2...A.t.k...Q^..&..O./...p....I@N/....}...'.....L......`@.Y..r.|..Yj.Vi..!.#)....F...*....r...x>.~......@.,..m...../..nr.....W..+..S..k..O....x..Y.N^.........#.+.I...i..\2..t....D...K.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4936
                                                                                                                                                                            Entropy (8bit):7.950101167030689
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:22lK8x2vR5dKpMPldrkONeD+RMzz1VALN9gcgsC4Vw2qvE61u:2aDYo6IOkDCMv1VgN95CYeDA
                                                                                                                                                                            MD5:D4B28187810A48D04A059D89AB542B0A
                                                                                                                                                                            SHA1:039FD4C1B58EF717592C91EEB550D62C96BBF9B1
                                                                                                                                                                            SHA-256:F624EEA71E9918CB93A4A6160769B357B72D868AD0E3BE63107952FEC5DF7EB2
                                                                                                                                                                            SHA-512:DABD7700311883E74CD27DC38C21CD48FFE56C29EF041CA6CB525479B062EB2DC140FA75468AD7C4D6D09199DBA817CA7A136EED9E67D57A371BDE8D96D777FA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:p).?.u..x..c...X......G.....d..Y8.....gU.e.........W....bS..7.~...)....I.5.|z...I....*.. e..ir..d.B............;......4..^N.."N.R'....k......^...]..E.}.U~C....Q...........EnI.).........`.6.Z..t..v...3...#...v.aI....R.O..:>...+...l^...........0.[..#.....R...E......]..v.O..t.A. ..S..o.&-O......22...~......$R...y.,!..A..|....v...I?....7?..w..e.k..".....j..z.I.:...l...r..&...\.Y6.......VBx.3.?..v.P.........?.@...*.(].......`.Pl......C.2...<.l...n.*C...7..:....Gr...T.R.I]s..v#.Kj.[..i.}.w.?q.!R....5...?.@.+..b}).1...:.r.\.~T.......MWX.-P].XOW../.Q..k....3..5].>.t.u....5.R.tt.%..7...2.]c...s.....G......7...M.R...O.....B/O...ns(...]=y.j....5...........Ro..........*e.5.l..@M...1.....wx.=M..*$...pu..^.h.,....n..?.U,......./q<.U.g.8.....5........(........$.!.X.g'.).~.......w..Z..s!;:.?.....X-.4&.4.|....#=./.H.}..5?..d..u"..K"..w.[....O.3.y.K...... z.d.....`.b.Azx.?K.t..l.U.m.p.bv.8.F.i'.$.T..P.5..X..T.B......|.&...<Kq.#.?..-...8....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4936
                                                                                                                                                                            Entropy (8bit):7.950101167030689
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:22lK8x2vR5dKpMPldrkONeD+RMzz1VALN9gcgsC4Vw2qvE61u:2aDYo6IOkDCMv1VgN95CYeDA
                                                                                                                                                                            MD5:D4B28187810A48D04A059D89AB542B0A
                                                                                                                                                                            SHA1:039FD4C1B58EF717592C91EEB550D62C96BBF9B1
                                                                                                                                                                            SHA-256:F624EEA71E9918CB93A4A6160769B357B72D868AD0E3BE63107952FEC5DF7EB2
                                                                                                                                                                            SHA-512:DABD7700311883E74CD27DC38C21CD48FFE56C29EF041CA6CB525479B062EB2DC140FA75468AD7C4D6D09199DBA817CA7A136EED9E67D57A371BDE8D96D777FA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:p).?.u..x..c...X......G.....d..Y8.....gU.e.........W....bS..7.~...)....I.5.|z...I....*.. e..ir..d.B............;......4..^N.."N.R'....k......^...]..E.}.U~C....Q...........EnI.).........`.6.Z..t..v...3...#...v.aI....R.O..:>...+...l^...........0.[..#.....R...E......]..v.O..t.A. ..S..o.&-O......22...~......$R...y.,!..A..|....v...I?....7?..w..e.k..".....j..z.I.:...l...r..&...\.Y6.......VBx.3.?..v.P.........?.@...*.(].......`.Pl......C.2...<.l...n.*C...7..:....Gr...T.R.I]s..v#.Kj.[..i.}.w.?q.!R....5...?.@.+..b}).1...:.r.\.~T.......MWX.-P].XOW../.Q..k....3..5].>.t.u....5.R.tt.%..7...2.]c...s.....G......7...M.R...O.....B/O...ns(...]=y.j....5...........Ro..........*e.5.l..@M...1.....wx.=M..*$...pu..^.h.,....n..?.U,......./q<.U.g.8.....5........(........$.!.X.g'.).~.......w..Z..s!;:.?.....X-.4&.4.|....#=./.H.}..5?..d..u"..K"..w.[....O.3.y.K...... z.d.....`.b.Azx.?K.t..l.U.m.p.bv.8.F.i'.$.T..P.5..X..T.B......|.&...<Kq.#.?..-...8....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):113162
                                                                                                                                                                            Entropy (8bit):7.998617742243167
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:eT7CdKrS24OWuS9f9+Qqo78JF4EEiAobej9iieWovAb:e3CdKe243B9fVH86oY9i9vq
                                                                                                                                                                            MD5:3DA63DC1C96222D7C806EB053423E273
                                                                                                                                                                            SHA1:85DF0605A0EC474C5629926D40528503BAFE3164
                                                                                                                                                                            SHA-256:AC05A277FFB2989794E25C4E74D9E8CD2CE802D0986A3821FE40800F4263CEEC
                                                                                                                                                                            SHA-512:857EEBD96C1853823E2A4FDEE1A0EFA6826C235DF70FD22888E14AEBA0407A9E1FDF7D35A2A9E70A7CD1407655DF87E12AFB7244BADE772F11E3084D43F3478B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.......\..d!.G7 .?.j...Bt.*.$F..x.FkN..\..n2...o.Y..cc._.d.v..66X..H.x@|...v.r%..&3....$R...E........X..4.._..&Ay.....+..4"...+.O.w.LN2O..k....Z..k!<...Z.=d|....M..f...B.....s.v..K..7{.. C3.c7."G..u.J.+I.1V)j...2.fS.9.Ey...../....$...#..uE..?).G... ....9i."Cr.::.%..o.*u....Sb.]..z\...s....|,(!.S....`v.X.p...y.6..N.mF..Y.G.Q^ .....3h.DS...i0....6q.1....n.A......UA..s.......!.........12I+`.N..f.r...v.......,..#..,<.......G.Lj..*._.-.>s.j..z.r\m.g#hZ.../dd.YV....RM...h.."&FZE........0.<.H8......J_.e.p..U.Y...*...~...^+......J..a.W.5F...^..p.d.......W.@.Q....U......P......U...s..m.B..F=:v.....D..(=.x?.J5.#3".a...aUI..H.Q._..O?..........O.\...`DX..Wz4d6;<#^...YW..4...\.9.....5.....t`...%a0AJ..-T.7.C..Q...].\.Ze.e..L.9j{)I7k.^.W.A..."H'D'{..1.....5.....3.../..:F.]0.y.....{..}\v.".."x.`m...Y0J.u\q....4.*.pw6.!Jf4.&Xx....}.j<j.Mav....u..Q..7.~..9"...n....`JAQ...,./.gq......4k\w|.P....^#..\.......e.+}..'^...tyN..........L..WL$..r5..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):113162
                                                                                                                                                                            Entropy (8bit):7.998617742243167
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:eT7CdKrS24OWuS9f9+Qqo78JF4EEiAobej9iieWovAb:e3CdKe243B9fVH86oY9i9vq
                                                                                                                                                                            MD5:3DA63DC1C96222D7C806EB053423E273
                                                                                                                                                                            SHA1:85DF0605A0EC474C5629926D40528503BAFE3164
                                                                                                                                                                            SHA-256:AC05A277FFB2989794E25C4E74D9E8CD2CE802D0986A3821FE40800F4263CEEC
                                                                                                                                                                            SHA-512:857EEBD96C1853823E2A4FDEE1A0EFA6826C235DF70FD22888E14AEBA0407A9E1FDF7D35A2A9E70A7CD1407655DF87E12AFB7244BADE772F11E3084D43F3478B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.......\..d!.G7 .?.j...Bt.*.$F..x.FkN..\..n2...o.Y..cc._.d.v..66X..H.x@|...v.r%..&3....$R...E........X..4.._..&Ay.....+..4"...+.O.w.LN2O..k....Z..k!<...Z.=d|....M..f...B.....s.v..K..7{.. C3.c7."G..u.J.+I.1V)j...2.fS.9.Ey...../....$...#..uE..?).G... ....9i."Cr.::.%..o.*u....Sb.]..z\...s....|,(!.S....`v.X.p...y.6..N.mF..Y.G.Q^ .....3h.DS...i0....6q.1....n.A......UA..s.......!.........12I+`.N..f.r...v.......,..#..,<.......G.Lj..*._.-.>s.j..z.r\m.g#hZ.../dd.YV....RM...h.."&FZE........0.<.H8......J_.e.p..U.Y...*...~...^+......J..a.W.5F...^..p.d.......W.@.Q....U......P......U...s..m.B..F=:v.....D..(=.x?.J5.#3".a...aUI..H.Q._..O?..........O.\...`DX..Wz4d6;<#^...YW..4...\.9.....5.....t`...%a0AJ..-T.7.C..Q...].\.Ze.e..L.9j{)I7k.^.W.A..."H'D'{..1.....5.....3.../..:F.]0.y.....{..}\v.".."x.`m...Y0J.u\q....4.*.pw6.!Jf4.&Xx....}.j<j.Mav....u..Q..7.~..9"...n....`JAQ...,./.gq......4k\w|.P....^#..\.......e.+}..'^...tyN..........L..WL$..r5..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28160
                                                                                                                                                                            Entropy (8bit):7.993938774134948
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:sNxKTcHNjB0Ij3dSRQSkIhr+3xXpLmHAR5tCmr1o5:ekTmFteQSUNio5tt5o5
                                                                                                                                                                            MD5:27C7388E722727BD9EA214FA796D5446
                                                                                                                                                                            SHA1:9AF765C4DE6F9807558210053E120981CF6B4890
                                                                                                                                                                            SHA-256:E936F84628757E0AF33B13565E098F4B3C5ED5E7EE8E7B8640E0A0A7B29DFD2A
                                                                                                                                                                            SHA-512:39848C263C0F0850EFDAFE98576466B5712BD04FAFA80D073188DA30D517FF1100F706216D419AB18580FFB99AD9C4EDEBE4EA7E802278C9CE36973574B4CFA1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.B....~2w.?....{y.ao............RW.....~h.u\.Y.f.p..%...d2.{.J...q3.X...^...`..r....}Z7w...1..2j..FK6...!..|..Fe..."..S.v......,....!...:../.)..8..S'.d/?..m!.T1...........U.$.,9.O..8.O........f.t.2Vs..n.P..O*vBK..KnLboz...e..&.]m/...a.T..</...^v.B.h.bR 4.Z.o^......J..>.....H.J*N.E.=..R.H.i.....8,}.6..iO.L]....Wc.E.e.V.N.0i7.h....Z..59..*X.w.x.y+....sL?.~i.H.Nu1#&5......<.O....6.K[.......g.....x)*..`...,..Q.F6..........Q.(....w...*..y .PH..=..FZ..X.j..Q.OQ......U#..NU...6.?.tc...;..K...'..=....y& 5...JS..................V ..P....\...i.Y?.....Pi....#..9.:.{....`.:...%.?w6.".F=$.......md..,i.....$L..oQ.].+..Y.9\...-....R..'....Q.gxXf.F)...M.l..OFU.*..b.;..>..8.9..8.2.`....N.(...uvaNz..aF....py./u.....[.{.I.+{....Q....+M.......f.'...^....m..y.Z9...)&. ..Iqgx..wD..Z..k.....^.^R&{.[.' .P.&K...rY....R......f.....9!.x!..R5......~.*zn....L...m..h..........D.IU.._..G)E.@..W.%...U.&.'...z..D.i%HQ[.....S<]....m.`_.}..[@.......R.?....&.....evU5z
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28160
                                                                                                                                                                            Entropy (8bit):7.993938774134948
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:sNxKTcHNjB0Ij3dSRQSkIhr+3xXpLmHAR5tCmr1o5:ekTmFteQSUNio5tt5o5
                                                                                                                                                                            MD5:27C7388E722727BD9EA214FA796D5446
                                                                                                                                                                            SHA1:9AF765C4DE6F9807558210053E120981CF6B4890
                                                                                                                                                                            SHA-256:E936F84628757E0AF33B13565E098F4B3C5ED5E7EE8E7B8640E0A0A7B29DFD2A
                                                                                                                                                                            SHA-512:39848C263C0F0850EFDAFE98576466B5712BD04FAFA80D073188DA30D517FF1100F706216D419AB18580FFB99AD9C4EDEBE4EA7E802278C9CE36973574B4CFA1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.B....~2w.?....{y.ao............RW.....~h.u\.Y.f.p..%...d2.{.J...q3.X...^...`..r....}Z7w...1..2j..FK6...!..|..Fe..."..S.v......,....!...:../.)..8..S'.d/?..m!.T1...........U.$.,9.O..8.O........f.t.2Vs..n.P..O*vBK..KnLboz...e..&.]m/...a.T..</...^v.B.h.bR 4.Z.o^......J..>.....H.J*N.E.=..R.H.i.....8,}.6..iO.L]....Wc.E.e.V.N.0i7.h....Z..59..*X.w.x.y+....sL?.~i.H.Nu1#&5......<.O....6.K[.......g.....x)*..`...,..Q.F6..........Q.(....w...*..y .PH..=..FZ..X.j..Q.OQ......U#..NU...6.?.tc...;..K...'..=....y& 5...JS..................V ..P....\...i.Y?.....Pi....#..9.:.{....`.:...%.?w6.".F=$.......md..,i.....$L..oQ.].+..Y.9\...-....R..'....Q.gxXf.F)...M.l..OFU.*..b.;..>..8.9..8.2.`....N.(...uvaNz..aF....py./u.....[.{.I.+{....Q....+M.......f.'...^....m..y.Z9...)&. ..Iqgx..wD..Z..k.....^.^R&{.[.' .P.&K...rY....R......f.....9!.x!..R5......~.*zn....L...m..h..........D.IU.._..G)E.@..W.%...U.&.'...z..D.i%HQ[.....S<]....m.`_.}..[@.......R.?....&.....evU5z
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:Dyalog APL version -122.-44
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13410
                                                                                                                                                                            Entropy (8bit):7.984391919272074
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:BcOt1Cxw6uUiUGSqKj5zFTB+CntRQz99IGVQ/:B9rC6rRHLKVFFdtRQzhQ/
                                                                                                                                                                            MD5:C8B0813662EBC00AF2E6792DCAFDCF3D
                                                                                                                                                                            SHA1:5FEDFA0CD601478570F916BC2DA6E9CBBDFF1D20
                                                                                                                                                                            SHA-256:F937302BADE87EA59FA06639F5C4F0587EA17A7F975520BC5FA3427BA6180CDB
                                                                                                                                                                            SHA-512:3062B94387E275AB11697E0810BB92BE8DEBB396F9865EEB918B88836E4B563345244FFE037BA5E8C665AA4997CF26B76394CD6ACA335EDAD7B8EF5EA2657014
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......bj3......IE..|n.k.@..8j!G~.....V.N.6..).%v...Ua.M......!.P..0.H..>...^..p.&A&.k&..|....I....K.z..0.r....G...I.P.5...t^|.o.\...d..5.z....5;HDJ..f..:^.;ON{..~...".u"pC_.!ZAt."...x[..J...L...ws.....E...m.{f.......f.Y......{.2....*...jGav...#......A......a#..s.....N..RHPZOn....j.g<{.l...h...4...rC~0.O:..A..n........g...&.....H9....yv.)3.^u.B8.RL.Ck...g.\..j.^6.\+.*K.w.._-.F.6......R.'.U.Ea|..r...D......hf..'z.!.l..[..\.=5c.w]=.0cB......._..+x:. @+W..........+..('.!....Q|..t=.iA.q]..5..SIO*...uC.._w..".[d.z...s.JTaLs5C..../dg.Z._>..A..&8.....-ziq...Hk......h.E..f{..9..n.... .dPRD....TF`.....6..a0v.......%9...-.M..x.K...\^..B..... .....s.;.....I...DT..{...E.>gg#.qE.E.....A.O.e.!\bU..-..T#.H......w.....7.&h.\..........W..'.... ......M..&...D`.P..O...D....2..2..%.=..`d\.....s.h...P.<.=.THJ`'.._..[U.h`\.G.W. N./{.M(...~...yg..j..CE....e....m]/...Q....r.g.U.I...;.. ..Ia.....[-.U|..D.G.....z"....d{^...M.o..uwQ.....E.P..]..&u..y.).8k}.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:Dyalog APL version -122.-44
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13410
                                                                                                                                                                            Entropy (8bit):7.984391919272074
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:BcOt1Cxw6uUiUGSqKj5zFTB+CntRQz99IGVQ/:B9rC6rRHLKVFFdtRQzhQ/
                                                                                                                                                                            MD5:C8B0813662EBC00AF2E6792DCAFDCF3D
                                                                                                                                                                            SHA1:5FEDFA0CD601478570F916BC2DA6E9CBBDFF1D20
                                                                                                                                                                            SHA-256:F937302BADE87EA59FA06639F5C4F0587EA17A7F975520BC5FA3427BA6180CDB
                                                                                                                                                                            SHA-512:3062B94387E275AB11697E0810BB92BE8DEBB396F9865EEB918B88836E4B563345244FFE037BA5E8C665AA4997CF26B76394CD6ACA335EDAD7B8EF5EA2657014
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......bj3......IE..|n.k.@..8j!G~.....V.N.6..).%v...Ua.M......!.P..0.H..>...^..p.&A&.k&..|....I....K.z..0.r....G...I.P.5...t^|.o.\...d..5.z....5;HDJ..f..:^.;ON{..~...".u"pC_.!ZAt."...x[..J...L...ws.....E...m.{f.......f.Y......{.2....*...jGav...#......A......a#..s.....N..RHPZOn....j.g<{.l...h...4...rC~0.O:..A..n........g...&.....H9....yv.)3.^u.B8.RL.Ck...g.\..j.^6.\+.*K.w.._-.F.6......R.'.U.Ea|..r...D......hf..'z.!.l..[..\.=5c.w]=.0cB......._..+x:. @+W..........+..('.!....Q|..t=.iA.q]..5..SIO*...uC.._w..".[d.z...s.JTaLs5C..../dg.Z._>..A..&8.....-ziq...Hk......h.E..f{..9..n.... .dPRD....TF`.....6..a0v.......%9...-.M..x.K...\^..B..... .....s.;.....I...DT..{...E.>gg#.qE.E.....A.O.e.!\bU..-..T#.H......w.....7.&h.\..........W..'.... ......M..&...D`.P..O...D....2..2..%.=..`d\.....s.h...P.<.=.THJ`'.._..[U.h`\.G.W. N./{.M(...~...yg..j..CE....e....m]/...Q....r.g.U.I...;.. ..Ia.....[-.U|..D.G.....z"....d{^...M.o..uwQ.....E.P..]..&u..y.).8k}.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):820788
                                                                                                                                                                            Entropy (8bit):7.999781491103981
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:XeR2EfLx8NpS9nDDUNx8tQZsnZAX1IYhDJ:m2EjxmS9btQKZAXGYhF
                                                                                                                                                                            MD5:B3377AB25BAFE5BA45020919B910F70A
                                                                                                                                                                            SHA1:D8924BB1DF3EC459E798AEE7D90F56E0FC9A8B9A
                                                                                                                                                                            SHA-256:42C7615BBAFEAF1FFA747D08C4A06B8CEBD0C9D0C97D1F114187EDA121D08BA3
                                                                                                                                                                            SHA-512:988211F92D83E19024F105304011F03D1EFE6E51D18714CC117F20C9957661E114E2EB2A10D728686A4B44F2D07C0DC5B8FFF1CE0CD003705D618787DFD3DD75
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:0....(......%|..4..B..Z....@...x/.....P.I..M...?Km.q.o%a..Z9........V..4.#...dxL....7?+..J..$H.M....}.$...j+.3.ed./&.E...q.K.V..j`:[(n.\..:....*..|...NtP..%..)...D.......n..".c...Z.&.y.~V..K....5t..w......2}k....L7.=T.Xj.....^...T.?...._P...F.*.;.5.ns.V.I.s..,.6J..7......N.].J|.=..8........t3.._>...,x...=...3...q....<d{l.dw...Y.........D..5.v~h(in.A.S.% c^}...X=.y.+..*..`..-.8.LK..r...ko..~..N.I.....r....B3S.t..A0..<,\.0...`..3....T..8...'..7...*"..7.9*..x.RBW{.J.ZS4.. ...V.'...q..P.>..6p.9.l.....N.D.o-.I|...+m.v..r..e>.&.x.+..v."...E....%......#a$\...V....A.j....`c?......v.$......p.W[..J.p+.=.+....(.j.^94X?..t....Wi.)....41/..t._Q.......{*;Y...X..U......p........;..}(.G.*...0.....P..._...z9Ub<6......~.....!....5.........&...5.X.r.*..._..S:.|....}....f{bU..U~....d1.x.......Q......i..2{......t....&|......c...x...=YF......!..SX}....3.`5(?O..D.....T.G..Mm.iW;tK...8.3..../Ik...8@....fD...Po..W...&b:+.......*...n.4".)|...6O..._. .....e1j.f...)
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):820788
                                                                                                                                                                            Entropy (8bit):7.999781491103981
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:XeR2EfLx8NpS9nDDUNx8tQZsnZAX1IYhDJ:m2EjxmS9btQKZAXGYhF
                                                                                                                                                                            MD5:B3377AB25BAFE5BA45020919B910F70A
                                                                                                                                                                            SHA1:D8924BB1DF3EC459E798AEE7D90F56E0FC9A8B9A
                                                                                                                                                                            SHA-256:42C7615BBAFEAF1FFA747D08C4A06B8CEBD0C9D0C97D1F114187EDA121D08BA3
                                                                                                                                                                            SHA-512:988211F92D83E19024F105304011F03D1EFE6E51D18714CC117F20C9957661E114E2EB2A10D728686A4B44F2D07C0DC5B8FFF1CE0CD003705D618787DFD3DD75
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:0....(......%|..4..B..Z....@...x/.....P.I..M...?Km.q.o%a..Z9........V..4.#...dxL....7?+..J..$H.M....}.$...j+.3.ed./&.E...q.K.V..j`:[(n.\..:....*..|...NtP..%..)...D.......n..".c...Z.&.y.~V..K....5t..w......2}k....L7.=T.Xj.....^...T.?...._P...F.*.;.5.ns.V.I.s..,.6J..7......N.].J|.=..8........t3.._>...,x...=...3...q....<d{l.dw...Y.........D..5.v~h(in.A.S.% c^}...X=.y.+..*..`..-.8.LK..r...ko..~..N.I.....r....B3S.t..A0..<,\.0...`..3....T..8...'..7...*"..7.9*..x.RBW{.J.ZS4.. ...V.'...q..P.>..6p.9.l.....N.D.o-.I|...+m.v..r..e>.&.x.+..v."...E....%......#a$\...V....A.j....`c?......v.$......p.W[..J.p+.=.+....(.j.^94X?..t....Wi.)....41/..t._Q.......{*;Y...X..U......p........;..}(.G.*...0.....P..._...z9Ub<6......~.....!....5.........&...5.X.r.*..._..S:.|....}....f{bU..U~....d1.x.......Q......i..2{......t....&|......c...x...=YF......!..SX}....3.`5(?O..D.....T.G..Mm.iW;tK...8.3..../Ik...8@....fD...Po..W...&b:+.......*...n.4".)|...6O..._. .....e1j.f...)
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):82008
                                                                                                                                                                            Entropy (8bit):7.997706517030962
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:u1hUYP5ce9Q/JM5/02qQRk6fu1iMZkwEAW6+JRys:wSIEJCc2qQiuokPAs
                                                                                                                                                                            MD5:A98BDB3A3EBAB240F59CF5DE3711246B
                                                                                                                                                                            SHA1:E1A0730D5468E687EF3A86BF05006BCB8556600C
                                                                                                                                                                            SHA-256:1FD987C78EC50E1C38A7471FE44397B4CA6D4AC7191F54C423FE1664538498E7
                                                                                                                                                                            SHA-512:6F9B99C68B003A0F3CD6708B6737DE3E2929CBD2C9542385351C6F807F3004C5F5E084AF427E1D9DDC3A6B00EBDD92213EC3930925DFC52062306BE9B3BCFB94
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:}.g.q.T.!.l....5...u...>+..F+Dz@h.9.@......:....T..2.[...@......t.cH...,.q...G.&AUTh.R....7.t...E.du...r..v..a..d1N....l.S../....4..<Gy.F.....M1.....p..h......-..).&G. F.6.$.pr!....q......C.......W..Fk.7......M.l5.:....}xg.ZC.e.l..!.J..$.FhK.....p...UO....i......8K...\{..lk6....]..1>.*.j&._..\.x>[.D`...... .@....*.U.;...uS..0...tM......~....yTl.E_.5.....V./..'Br.uZ.=Gr..-...w....&...sD.!..:.^..0...d....N.B...4...D.\..z.Y.rZ7.......QJ.T.3.\..I.S.o,.7....a....`;..@.`s..&.....'yK){........Q..:#...]!......?....c..wH..#....S..4....~._.z..:.t..spz...9..|....rIl..o........].4.$...yRC'.!.\R..{.....%.?..O.....f...g.R..W.G{.-...e.3.q........T.6...%...@..al...T`jK....H1.|.'.-.uvx....b.8E.D..>....?...(..\.'...D.?...b.3r.vP.>q...<....Ep,h.)R....L".#1....ah....g;.*]Vh......M...N.G.....h....G..........E.L.5..~B.5......w...o%.[>P.EK.....L..J.v.k...=....^,...2..4.!.....o......4..U3._..4.L..[.....f.>..S9dJ..eW..}.....x.8H...[..~gc...m.6..%]..M.o....?..T
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):82008
                                                                                                                                                                            Entropy (8bit):7.997706517030962
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:u1hUYP5ce9Q/JM5/02qQRk6fu1iMZkwEAW6+JRys:wSIEJCc2qQiuokPAs
                                                                                                                                                                            MD5:A98BDB3A3EBAB240F59CF5DE3711246B
                                                                                                                                                                            SHA1:E1A0730D5468E687EF3A86BF05006BCB8556600C
                                                                                                                                                                            SHA-256:1FD987C78EC50E1C38A7471FE44397B4CA6D4AC7191F54C423FE1664538498E7
                                                                                                                                                                            SHA-512:6F9B99C68B003A0F3CD6708B6737DE3E2929CBD2C9542385351C6F807F3004C5F5E084AF427E1D9DDC3A6B00EBDD92213EC3930925DFC52062306BE9B3BCFB94
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:}.g.q.T.!.l....5...u...>+..F+Dz@h.9.@......:....T..2.[...@......t.cH...,.q...G.&AUTh.R....7.t...E.du...r..v..a..d1N....l.S../....4..<Gy.F.....M1.....p..h......-..).&G. F.6.$.pr!....q......C.......W..Fk.7......M.l5.:....}xg.ZC.e.l..!.J..$.FhK.....p...UO....i......8K...\{..lk6....]..1>.*.j&._..\.x>[.D`...... .@....*.U.;...uS..0...tM......~....yTl.E_.5.....V./..'Br.uZ.=Gr..-...w....&...sD.!..:.^..0...d....N.B...4...D.\..z.Y.rZ7.......QJ.T.3.\..I.S.o,.7....a....`;..@.`s..&.....'yK){........Q..:#...]!......?....c..wH..#....S..4....~._.z..:.t..spz...9..|....rIl..o........].4.$...yRC'.!.\R..{.....%.?..O.....f...g.R..W.G{.-...e.3.q........T.6...%...@..al...T`jK....H1.|.'.-.uvx....b.8E.D..>....?...(..\.'...D.?...b.3r.vP.>q...<....Ep,h.)R....L".#1....ah....g;.*]Vh......M...N.G.....h....G..........E.L.5..~B.5......w...o%.[>P.EK.....L..J.v.k...=....^,...2..4.!.....o......4..U3._..4.L..[.....f.>..S9dJ..eW..}.....x.8H...[..~gc...m.6..%]..M.o....?..T
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4084
                                                                                                                                                                            Entropy (8bit):7.942425197212374
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:rC5NgRceam5GvYFo9TZbR0eoJQFFgzmlRhlsI2IR9wYjuPqyx:QyRcO5EYa9TZV0ewQFFRTTDDeZ
                                                                                                                                                                            MD5:A4EEC96F95DB0EEDD0FEADAAC491474C
                                                                                                                                                                            SHA1:18491F0A30ABC68ABA54DBD82A75755681B08782
                                                                                                                                                                            SHA-256:1E3AB852EC139DECB0CDDC3D9001668AC2BCF0947E8BA447AA788B8E3798CEA5
                                                                                                                                                                            SHA-512:FFD2190CD3FCCEFBE9E7A9906D7ADD2DCD7049C485A9E866AC2DA55036DAF9D461F9325882C2C36A815F09EC5B4505B91A0A991CA989991FB0465B21469C8DF6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...z@..z....l. .`...\?.....2Zr.)<W.|O_.. ..5..y.fK.n..S.R9.g#..X.6.4..K......Ln.O._..... ...M..kG6...]...0.M...BC#.....L..3.)&..O<.[...ku.....kzf.....\}8~..........2...|..A....F.....@*.[......)...[.'.>O .v...d.xJJ...q..g...B.G...8..v?i._k..y|X.m!.Dr...)..h..b.7.[E...<....[B. .zg~.......9.*1...nx....8...f.E.K..T.,....F.M....i.W..>...vj%._e..........xv..$A.L7...M|p......e.Z......C.pp..A.\..b..67.7..,.....-.y.......:...........b..........m.-.og...........O...;?.V`.U.N#}cm\.YDB..=..u..;0...#n....8>z&#.....}....8.#.8.aq.z;,...=DiA{W..Ms....Y...."....1k....}7.s..|L...m.?Y.;....(.s4..P.9..-.5Zv...T....L%.....,.T....@.q..%.oz.h...8.........K...vX...b..[......+......%.........../$,.R,v.p.o[.!7....7../hP........IX_..-..Qcs......./.y0.c7X..C...qmrH..?.ED.\~..j.n...X...v..x.@.|.yj.V..y....._.'.a..5:.<.?....+H...3..E.....s.e....7.g. 5..9q.....cf.*.$..C.;.3a..G#...I.A%.0.S.Zz...Q..r..l.v...M....p...}z.^.[..@.iw.[='M.$.o7........Q..|.Y..K.zOj.....KN..Z.uN..L\
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4084
                                                                                                                                                                            Entropy (8bit):7.942425197212374
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:rC5NgRceam5GvYFo9TZbR0eoJQFFgzmlRhlsI2IR9wYjuPqyx:QyRcO5EYa9TZV0ewQFFRTTDDeZ
                                                                                                                                                                            MD5:A4EEC96F95DB0EEDD0FEADAAC491474C
                                                                                                                                                                            SHA1:18491F0A30ABC68ABA54DBD82A75755681B08782
                                                                                                                                                                            SHA-256:1E3AB852EC139DECB0CDDC3D9001668AC2BCF0947E8BA447AA788B8E3798CEA5
                                                                                                                                                                            SHA-512:FFD2190CD3FCCEFBE9E7A9906D7ADD2DCD7049C485A9E866AC2DA55036DAF9D461F9325882C2C36A815F09EC5B4505B91A0A991CA989991FB0465B21469C8DF6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...z@..z....l. .`...\?.....2Zr.)<W.|O_.. ..5..y.fK.n..S.R9.g#..X.6.4..K......Ln.O._..... ...M..kG6...]...0.M...BC#.....L..3.)&..O<.[...ku.....kzf.....\}8~..........2...|..A....F.....@*.[......)...[.'.>O .v...d.xJJ...q..g...B.G...8..v?i._k..y|X.m!.Dr...)..h..b.7.[E...<....[B. .zg~.......9.*1...nx....8...f.E.K..T.,....F.M....i.W..>...vj%._e..........xv..$A.L7...M|p......e.Z......C.pp..A.\..b..67.7..,.....-.y.......:...........b..........m.-.og...........O...;?.V`.U.N#}cm\.YDB..=..u..;0...#n....8>z&#.....}....8.#.8.aq.z;,...=DiA{W..Ms....Y...."....1k....}7.s..|L...m.?Y.;....(.s4..P.9..-.5Zv...T....L%.....,.T....@.q..%.oz.h...8.........K...vX...b..[......+......%.........../$,.R,v.p.o[.!7....7../hP........IX_..-..Qcs......./.y0.c7X..C...qmrH..?.ED.\~..j.n...X...v..x.@.|.yj.V..y....._.'.a..5:.<.?....+H...3..E.....s.e....7.g. 5..9q.....cf.*.$..C.;.3a..G#...I.A%.0.S.Zz...Q..r..l.v...M....p...}z.^.[..@.iw.[='M.$.o7........Q..|.Y..K.zOj.....KN..Z.uN..L\
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6772
                                                                                                                                                                            Entropy (8bit):7.9658220624296066
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:JFDv8faZ9b5vJ79aeZ3qzPLW+PqZDvjXDt3G:/Dv8yJvmiqzDWuoDvRG
                                                                                                                                                                            MD5:A9BB851CA8EE9DCAD92F419C52E9C5A2
                                                                                                                                                                            SHA1:D28ACDE9F22DDF92EBE91E8F9AA273108BB2B13C
                                                                                                                                                                            SHA-256:2326C60F86869D735991EE978817E7EF1F6A0DD87E53627D3E85568AB86E14BD
                                                                                                                                                                            SHA-512:4EBD4089687AF3B45858D0165857FB40B9DA4A5DE60E8FD218BC32050F4E0BED711AEAB47E5F6028FDD2FEC55B9E3DC857C3B9F731E2A480684A83F1CA6D0D91
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...I.}.m...j..h..u.........o7....:...&@...}.B.-%....H(.P.e..sw.0.P....f.ZM"F.i::..u..W..d.mE.v...$q.0w..6.K.zF....#yhrA.gp.:....,Dq_*.,].=1.9.:~.<..}.".'..8..9+E...'.<.J..D..jb.D..fk.G..(IJK..z...P..V.....H. B.r.Qa.....(..P..#iA?.k..}..Q..Q.......Ov....p...+Y.A.%.8$oivR..]k^.s.../H.Hz..~.\,.WA..A0A,:......?..y\m....Dh..G+>P....m.G..M..(....53.MI..=Q..k...%...#.2...fK._.v...:'i.....;...H.M.?'".A....!.E5..=7.36(?D....8.E9.},...a,+K..m..ah..H.....a..7.f..UR.......M.T~..h..9.....ar.O<T...x?.....<..C..F-.J.[vo>.C...+.u..S.T..K....$.L..G.....D<...4!A...~.......v.+!$..R?..B..gVe..f5cN........s;c3B.>H@.m..4...2tu.......8..z.N....=..?*.(.........f.>.k...q.J......a..h.O......!..8.3...ZN...'...G.#A..w.G..0.%g.#......_....^..6Y..p.C......_.+..NEJ..KA.."...._..`...*..6]..w3..N.....9D&...v..t...8.C+G...^ D...;8...N$...s..l.....\.n6...d..S?....w..>5..Y........E.v...L..3~.._.O.V...!U<..=.'"u.....w&1..=..%F.,Ko.x?.V...*:....k5<.8....mT.?.......Q...P..u
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6772
                                                                                                                                                                            Entropy (8bit):7.9658220624296066
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:JFDv8faZ9b5vJ79aeZ3qzPLW+PqZDvjXDt3G:/Dv8yJvmiqzDWuoDvRG
                                                                                                                                                                            MD5:A9BB851CA8EE9DCAD92F419C52E9C5A2
                                                                                                                                                                            SHA1:D28ACDE9F22DDF92EBE91E8F9AA273108BB2B13C
                                                                                                                                                                            SHA-256:2326C60F86869D735991EE978817E7EF1F6A0DD87E53627D3E85568AB86E14BD
                                                                                                                                                                            SHA-512:4EBD4089687AF3B45858D0165857FB40B9DA4A5DE60E8FD218BC32050F4E0BED711AEAB47E5F6028FDD2FEC55B9E3DC857C3B9F731E2A480684A83F1CA6D0D91
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...I.}.m...j..h..u.........o7....:...&@...}.B.-%....H(.P.e..sw.0.P....f.ZM"F.i::..u..W..d.mE.v...$q.0w..6.K.zF....#yhrA.gp.:....,Dq_*.,].=1.9.:~.<..}.".'..8..9+E...'.<.J..D..jb.D..fk.G..(IJK..z...P..V.....H. B.r.Qa.....(..P..#iA?.k..}..Q..Q.......Ov....p...+Y.A.%.8$oivR..]k^.s.../H.Hz..~.\,.WA..A0A,:......?..y\m....Dh..G+>P....m.G..M..(....53.MI..=Q..k...%...#.2...fK._.v...:'i.....;...H.M.?'".A....!.E5..=7.36(?D....8.E9.},...a,+K..m..ah..H.....a..7.f..UR.......M.T~..h..9.....ar.O<T...x?.....<..C..F-.J.[vo>.C...+.u..S.T..K....$.L..G.....D<...4!A...~.......v.+!$..R?..B..gVe..f5cN........s;c3B.>H@.m..4...2tu.......8..z.N....=..?*.(.........f.>.k...q.J......a..h.O......!..8.3...ZN...'...G.#A..w.G..0.%g.#......_....^..6Y..p.C......_.+..NEJ..KA.."...._..`...*..6]..w3..N.....9D&...v..t...8.C+G...^ D...;8...N$...s..l.....\.n6...d..S?....w..>5..Y........E.v...L..3~.._.O.V...!U<..=.'"u.....w&1..=..%F.,Ko.x?.V...*:....k5<.8....mT.?.......Q...P..u
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):113813
                                                                                                                                                                            Entropy (8bit):7.998378151026529
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:3h0dbq2ftENo25sV/1L+u1UGRmS4oQEiJ7FM:3h07ftO5sV/119ESAB76
                                                                                                                                                                            MD5:430D341387D08825FD35239B0BB05804
                                                                                                                                                                            SHA1:7A407ED310BDF1A57A762B50E09DEEB51B359A52
                                                                                                                                                                            SHA-256:355845C97E12C45F285B8805E7BC867685CEF873CB67D8B3BD933C3B02601653
                                                                                                                                                                            SHA-512:02AB3B449B8C9C57AA534BD7402BBA67431E37EF890F1B97B403EAFFE7D28D0F12CF60EDE384DA1B5D741976D0E3D92E39377E6B4ECDA8310CD23D3B33397505
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....*.xn..X.T..6)7Y.#..G..X...j...Ou..U....U8.Z.s$.p.L...}.:.N8.*..\.....`Ck6..?.h.YN....i....k.g......^......1.2..#....j...'.......q.......T..O...Vh..H.Y!.&.3?1.f.(w>.i..o...;.."..'...C.......hle..5..._<>..z..X.^...B..z1R#..'b...g}=.M$.i.>{...C.}./M..~.9.....5..a.g......_..k .s..1P....@.m9.~...j..........!W]..m..ee..e.l.:-hp...,........y...Z....{......D.....U&.:..;C.W.m..Bn...M.x..s.)...%0;..Z.,:.....d."...}.....Z.}c~;q.4^F..o....^Tn......?&64h....Z....8...;CE....GC....F(m1.#.\.p.....c.|......D..R...Z)....-...=E.d.:.W..'.k?/0...f .....8..^.H.O....<.[.r3D....7$H^.%....>...I$i9...z.C..xbg..".y..=l+.|.8.|..m.....i:."~.FJI..lL/..5C..b.EWG. U.J~...7.j.x.f..y...[..8I..C.........."e..........-=...iD@Gi.....Q..:|.KZk......p....S%xA.xy...1.......o3..$).H...:...z.93...*....4..&.b.a..........U.K|.h.2...}1...+..@.<2p?w.e.4Z.;.ya..r".....u........@.+.M._-....5..)..,.0[T{....?..q....1hs...P..@.........Y.5.x...|...fGt.Y...G.....:N....i...@
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):113813
                                                                                                                                                                            Entropy (8bit):7.998378151026529
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:3h0dbq2ftENo25sV/1L+u1UGRmS4oQEiJ7FM:3h07ftO5sV/119ESAB76
                                                                                                                                                                            MD5:430D341387D08825FD35239B0BB05804
                                                                                                                                                                            SHA1:7A407ED310BDF1A57A762B50E09DEEB51B359A52
                                                                                                                                                                            SHA-256:355845C97E12C45F285B8805E7BC867685CEF873CB67D8B3BD933C3B02601653
                                                                                                                                                                            SHA-512:02AB3B449B8C9C57AA534BD7402BBA67431E37EF890F1B97B403EAFFE7D28D0F12CF60EDE384DA1B5D741976D0E3D92E39377E6B4ECDA8310CD23D3B33397505
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....*.xn..X.T..6)7Y.#..G..X...j...Ou..U....U8.Z.s$.p.L...}.:.N8.*..\.....`Ck6..?.h.YN....i....k.g......^......1.2..#....j...'.......q.......T..O...Vh..H.Y!.&.3?1.f.(w>.i..o...;.."..'...C.......hle..5..._<>..z..X.^...B..z1R#..'b...g}=.M$.i.>{...C.}./M..~.9.....5..a.g......_..k .s..1P....@.m9.~...j..........!W]..m..ee..e.l.:-hp...,........y...Z....{......D.....U&.:..;C.W.m..Bn...M.x..s.)...%0;..Z.,:.....d."...}.....Z.}c~;q.4^F..o....^Tn......?&64h....Z....8...;CE....GC....F(m1.#.\.p.....c.|......D..R...Z)....-...=E.d.:.W..'.k?/0...f .....8..^.H.O....<.[.r3D....7$H^.%....>...I$i9...z.C..xbg..".y..=l+.|.8.|..m.....i:."~.FJI..lL/..5C..b.EWG. U.J~...7.j.x.f..y...[..8I..C.........."e..........-=...iD@Gi.....Q..:|.KZk......p....S%xA.xy...1.......o3..$).H...:...z.93...*....4..&.b.a..........U.K|.h.2...}1...+..@.<2p?w.e.4Z.;.ya..r".....u........@.+.M._-....5..)..,.0[T{....?..q....1hs...P..@.........Y.5.x...|...fGt.Y...G.....:N....i...@
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1132366
                                                                                                                                                                            Entropy (8bit):7.9387954445630005
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:hoxMIu68xii8EfAem16PFSpvjOWU2Z6FZk4FNWR2p4p43Sh:hPXdgyFSpO2fmWTp4Ch
                                                                                                                                                                            MD5:64D4591FCEAB41ACCBF5ED1C466DF91F
                                                                                                                                                                            SHA1:A046E1584C807D79A79D864A985D1FE91969C4DB
                                                                                                                                                                            SHA-256:11A0A519223C78462595B9964F4ABD3C63F0A617936D459949333FFDBA9A957A
                                                                                                                                                                            SHA-512:EE683B15B004BF23E946FF174B53329C414A83F6FA5BE1C030363B792EB9F002B15B962B483567F102C06028A131A8CC39DD0406CD45965A2BE76F1B7D1FFEAA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.#h....w.s`..d.E...T..].`&..`.8i.q....&Q@..K...=gf.x...|...}.....w.-.W....A..Q..o.|.*..S...t|...X...CN.Pj..i..H..e....Ir. {L........J.D.;.l.'.../]..-.e...m.............e_I..D.h.,:.uno..D.(..u.;N....M.t@.Q.h....yv.".Y:Gb.......f{...NF..J?.8.K..U.CN@..!.. ...LL.].R.H..>;.#.S..........p^.D`.<.(m..y...JIy!W....E.u...m. !...W.m.."..D^.A."......YK.K>........`u.&..RC[...f..Zg.'`4..>........I...+P.....e-..p.`xp(....c......!......v.6.n.Z.5..M#.._...,.0......f.ic.m..Q..ag..B..&.@.J...S..E....v...lrhvf.....4....'I.5n....|.....g.QG......huQ........D.Y..<3U.+.G..=.z..~........Q<"...B.4E....}=.*...s1...I....0..M......].....=.L..vZX....-.*.$].;./Q.H.b$0f.j.r....I#..|#g.'@K.E.>^.....-...k........ ...............rE.\....j.m...@.e\g.?..3..>.o.lE..;9..`'.5......X..t..:....3.."O{e..Tu..>`.....mg.x6V.v.n.m..q......%...&.8.TG...E.u.Y 3k.o`.S.......4c.bu/.....j..>c#>`..y..h9n....nG.X.....b%...h...B[...X.@c.G.M./....N.k............aH...E.[.....a3....R..& ^,.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1132366
                                                                                                                                                                            Entropy (8bit):7.9387954445630005
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:hoxMIu68xii8EfAem16PFSpvjOWU2Z6FZk4FNWR2p4p43Sh:hPXdgyFSpO2fmWTp4Ch
                                                                                                                                                                            MD5:64D4591FCEAB41ACCBF5ED1C466DF91F
                                                                                                                                                                            SHA1:A046E1584C807D79A79D864A985D1FE91969C4DB
                                                                                                                                                                            SHA-256:11A0A519223C78462595B9964F4ABD3C63F0A617936D459949333FFDBA9A957A
                                                                                                                                                                            SHA-512:EE683B15B004BF23E946FF174B53329C414A83F6FA5BE1C030363B792EB9F002B15B962B483567F102C06028A131A8CC39DD0406CD45965A2BE76F1B7D1FFEAA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.#h....w.s`..d.E...T..].`&..`.8i.q....&Q@..K...=gf.x...|...}.....w.-.W....A..Q..o.|.*..S...t|...X...CN.Pj..i..H..e....Ir. {L........J.D.;.l.'.../]..-.e...m.............e_I..D.h.,:.uno..D.(..u.;N....M.t@.Q.h....yv.".Y:Gb.......f{...NF..J?.8.K..U.CN@..!.. ...LL.].R.H..>;.#.S..........p^.D`.<.(m..y...JIy!W....E.u...m. !...W.m.."..D^.A."......YK.K>........`u.&..RC[...f..Zg.'`4..>........I...+P.....e-..p.`xp(....c......!......v.6.n.Z.5..M#.._...,.0......f.ic.m..Q..ag..B..&.@.J...S..E....v...lrhvf.....4....'I.5n....|.....g.QG......huQ........D.Y..<3U.+.G..=.z..~........Q<"...B.4E....}=.*...s1...I....0..M......].....=.L..vZX....-.*.$].;./Q.H.b$0f.j.r....I#..|#g.'@K.E.>^.....-...k........ ...............rE.\....j.m...@.e\g.?..3..>.o.lE..;9..`'.5......X..t..:....3.."O{e..Tu..>`.....mg.x6V.v.n.m..q......%...&.8.TG...E.u.Y 3k.o`.S.......4c.bu/.....j..>c#>`..y..h9n....nG.X.....b%...h...B[...X.@c.G.M./....N.k............aH...E.[.....a3....R..& ^,.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):129821
                                                                                                                                                                            Entropy (8bit):7.998549381700667
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:3rGwsh9x6lZFoH2OFip7XSqONqwqSWvUsCCCxn:iEAHXFeLrOqRCCCxn
                                                                                                                                                                            MD5:27A3A2BAF9160778345BBF328668EAC9
                                                                                                                                                                            SHA1:4C6B06B86A065982C8353A0CD3BB095FA5F4F6DA
                                                                                                                                                                            SHA-256:AC4D070EDA1F0681C99451DEFA3E344881990FA809DCA1FBAE6EE394636CE2A0
                                                                                                                                                                            SHA-512:667ABF766B4873D06E0B23E385682063B8F565F94DBC65FC5D9B84B2E185852C3C113CF415DFEA9883073A2AF6301D2083005D898DBD842F76F90E458AD85CC3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:j...|...K.#..H.1..7b...........V......'j.....RP...w`....'.x.=.../x.....'....p.......;1../.L..).,...:...$.._....Ryvr....}.<..`...%."..?#MU^.......v..#{.R..V.....t..6n.<..S,u..Z.x.e..rSI.ZS<..0..>Q(.B)=P.....z.,.....o...0....[...$.)R.........l[.1.Xf.yx/....X..QS.).K&*+....y.h$..u....../-;..g+ s..k8..cp...{.m%...i@g.}....3".H....n..X+...%..5.!w}lK.......>Z.&..h..K<CfUl..Wgb..`t......2_.(.4...:...'G.?E~Kq..7.g...~,KYBC.d......y....E..>.q.,n....a2..@.......t. ...w.......^....M.T[.F>....S....e.........|}Y..`+.7.......%...k.pb.W.^..x0.....I......0...).&......_"qQ#X !l>.s..L.....-=x...~.N...#..$*iS4...B...m...r3E.Y....7T(..b.9..H..J.o<P...r".j..\h....;.Oi......t+.O.._.%wD..S..!...D...]...T1....c..H...).U.@..g.T...8DT..IN..dQ_9+.|.S=Q..'R.Nj...A/....L.X.NB!...5.A~...0.C....=.'..R.s...'..t...t./..[4...lL..L...Z)_.d.D..M .g.......!)j.....^i`.L.<.3...i.D-.j(.....\..W..L^L.C...V.E..(=>..........-.9........A..v.4..]4..n.. 2......k.5.`...W......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):129821
                                                                                                                                                                            Entropy (8bit):7.998549381700667
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:3rGwsh9x6lZFoH2OFip7XSqONqwqSWvUsCCCxn:iEAHXFeLrOqRCCCxn
                                                                                                                                                                            MD5:27A3A2BAF9160778345BBF328668EAC9
                                                                                                                                                                            SHA1:4C6B06B86A065982C8353A0CD3BB095FA5F4F6DA
                                                                                                                                                                            SHA-256:AC4D070EDA1F0681C99451DEFA3E344881990FA809DCA1FBAE6EE394636CE2A0
                                                                                                                                                                            SHA-512:667ABF766B4873D06E0B23E385682063B8F565F94DBC65FC5D9B84B2E185852C3C113CF415DFEA9883073A2AF6301D2083005D898DBD842F76F90E458AD85CC3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:j...|...K.#..H.1..7b...........V......'j.....RP...w`....'.x.=.../x.....'....p.......;1../.L..).,...:...$.._....Ryvr....}.<..`...%."..?#MU^.......v..#{.R..V.....t..6n.<..S,u..Z.x.e..rSI.ZS<..0..>Q(.B)=P.....z.,.....o...0....[...$.)R.........l[.1.Xf.yx/....X..QS.).K&*+....y.h$..u....../-;..g+ s..k8..cp...{.m%...i@g.}....3".H....n..X+...%..5.!w}lK.......>Z.&..h..K<CfUl..Wgb..`t......2_.(.4...:...'G.?E~Kq..7.g...~,KYBC.d......y....E..>.q.,n....a2..@.......t. ...w.......^....M.T[.F>....S....e.........|}Y..`+.7.......%...k.pb.W.^..x0.....I......0...).&......_"qQ#X !l>.s..L.....-=x...~.N...#..$*iS4...B...m...r3E.Y....7T(..b.9..H..J.o<P...r".j..\h....;.Oi......t+.O.._.%wD..S..!...D...]...T1....c..H...).U.@..g.T...8DT..IN..dQ_9+.|.S=Q..'R.Nj...A/....L.X.NB!...5.A~...0.C....=.'..R.s...'..t...t./..[4...lL..L...Z)_.d.D..M .g.......!)j.....^i`.L.<.3...i.D-.j(.....\..W..L^L.C...V.E..(=>..........-.9........A..v.4..]4..n.. 2......k.5.`...W......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2989
                                                                                                                                                                            Entropy (8bit):7.922001959720513
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:A3+iyobin9YpYhjhVoZHXnnYQPe/ZF9Kecw6H7lH3D4grigcg6YVEvZcz9fo2afO:AjyMyKpIhOdXnfexPK8o793kngcg6jcZ
                                                                                                                                                                            MD5:8218EF8583B5912527C1C0C28C0397E5
                                                                                                                                                                            SHA1:9350416EF97137DE762497C1A27E6D28DD5166E7
                                                                                                                                                                            SHA-256:EE16CE0622EDA93A0C6A085B73D4BAA9E9CB8D0BF4AB8B575B55517CFEB2E396
                                                                                                                                                                            SHA-512:4A2ADEFE1A3AEC978097938B7117C9815249542963ACFC240CB7A00D1421449593103D52B619B95957E1D628E51D8A43D95128D8C25AA0DFBBAB294DAB4E1F55
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:k...|.r...a......c@`|..d..U..U.D..%'..xS.Za...08X....P.1.\|...V.u...#....1.Y..t~|O.O....%.`"......E.|e...p..J..,^......l.k%.I.a5"}%XU..'....."(.O..s}..f.g...dx.,+.5.....C.$..y{.O.zP..*..M......m.8>)$......H...1U1....K...p!.5q..*....K.{P........Gy0....d0J..F.:.....3p.?......A.eP..R.V{.....5..7.w.CrJ.VeSd..f.#.T..0.eR..?...V..!.....K M..1...x$...\9...7...19s....j..2......q..:#..jJ.......z.W.tI.BR....s/.......Q.j#^..H.%N^A..e.".J.t.P!X..krZ...,[.t...F...@d.7_..DM..Q4.Z.?..1....3.3..q....~.X9u.....g..\....!.Q.>..t....r2Y.*yY..K.$...S..#..p....0..W^G......}6\..._g..y:....uQX...n..v..6.<}d..QM'.%.y.3..c.<...'7.x...q..:....n...ey.8W.WF..;.[.....E7.e..P......A...Y.'....x...s."..ex.:,[.m9.5..K.TJ..pO.L..Q/L../...`X>9...>"._.aQQ.....7..-'2^.;u..F.Jy.>H.,..uj.....f.2.....Z.c.ZeP>n.@.y..w...S.3.4....:...wL4..4..I.=.8.[.............!...W.....K.)..._.4.Y..[..P/..\.........h..|....rj..v./....S.M.qr..cp...+...1Z....d...*..r&.>r":...LWr'.j"6....0
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2989
                                                                                                                                                                            Entropy (8bit):7.922001959720513
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:A3+iyobin9YpYhjhVoZHXnnYQPe/ZF9Kecw6H7lH3D4grigcg6YVEvZcz9fo2afO:AjyMyKpIhOdXnfexPK8o793kngcg6jcZ
                                                                                                                                                                            MD5:8218EF8583B5912527C1C0C28C0397E5
                                                                                                                                                                            SHA1:9350416EF97137DE762497C1A27E6D28DD5166E7
                                                                                                                                                                            SHA-256:EE16CE0622EDA93A0C6A085B73D4BAA9E9CB8D0BF4AB8B575B55517CFEB2E396
                                                                                                                                                                            SHA-512:4A2ADEFE1A3AEC978097938B7117C9815249542963ACFC240CB7A00D1421449593103D52B619B95957E1D628E51D8A43D95128D8C25AA0DFBBAB294DAB4E1F55
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:k...|.r...a......c@`|..d..U..U.D..%'..xS.Za...08X....P.1.\|...V.u...#....1.Y..t~|O.O....%.`"......E.|e...p..J..,^......l.k%.I.a5"}%XU..'....."(.O..s}..f.g...dx.,+.5.....C.$..y{.O.zP..*..M......m.8>)$......H...1U1....K...p!.5q..*....K.{P........Gy0....d0J..F.:.....3p.?......A.eP..R.V{.....5..7.w.CrJ.VeSd..f.#.T..0.eR..?...V..!.....K M..1...x$...\9...7...19s....j..2......q..:#..jJ.......z.W.tI.BR....s/.......Q.j#^..H.%N^A..e.".J.t.P!X..krZ...,[.t...F...@d.7_..DM..Q4.Z.?..1....3.3..q....~.X9u.....g..\....!.Q.>..t....r2Y.*yY..K.$...S..#..p....0..W^G......}6\..._g..y:....uQX...n..v..6.<}d..QM'.%.y.3..c.<...'7.x...q..:....n...ey.8W.WF..;.[.....E7.e..P......A...Y.'....x...s."..ex.:,[.m9.5..K.TJ..pO.L..Q/L../...`X>9...>"._.aQQ.....7..-'2^.;u..F.Jy.>H.,..uj.....f.2.....Z.c.ZeP>n.@.y..w...S.3.4....:...wL4..4..I.=.8.[.............!...W.....K.)..._.4.Y..[..P/..\.........h..|....rj..v./....S.M.qr..cp...+...1Z....d...*..r&.>r":...LWr'.j"6....0
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):44564
                                                                                                                                                                            Entropy (8bit):7.995648523262491
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:adPAXQP9B3MiOkDv1FqxUzKlWknXmOc7w/g+sd85yY1KGAGbLcYfDdgZ8:SA65WMqxU4XB+w/i6hLc4Dda8
                                                                                                                                                                            MD5:AA4C2A9D3CEBBDB4AACE1204595CF94D
                                                                                                                                                                            SHA1:BBF16C1E07DB5933C9393B4F87F2AF5B8C2CF865
                                                                                                                                                                            SHA-256:F37D731F054D7C135CFB0C9C5EDAAF842740E29B7666507E767ACF35FF4A1B0D
                                                                                                                                                                            SHA-512:96701D7F155DA9BE3C6E6761704569DECE94E476ED28129C77D871694A58E2033C1A4F191F0A0F19F3A68AF0FDFCDB87DE309AEA9405BD5000205777FF08A7C5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.U?..u`...~.....T#.../..v.{.....h..X.f.T....+...U.....?...p.7K..d....;H..j.......?..CA7..)H.O........`..B."..Q)0.../..|D..h.fd..!k^1..i.1..+....u.!~W.dW.kF....v......M.....`.....1&...I...R{DU..\.&@... p".......o.C.......c~.ww.A..f..U..=iN.x.....;..9w..D..H.{.c....1.:.f..p.@40d..h.._1.4.z.=C.x2.gpw.....S.GN.B.................O.....I.cT.G...L.f..(Hkd}.u...|.L.....L.,M....]..L..$.`Z.>..v...f..$...{7Fz........C.#7.....F.'ql.[.O.g"[.eS..K..V..0..K..........s...\.M....?..?%C#..#..l...._....`.....{RkE;........yg..*g..j.i_A..._..B.....D....Vqa...3.....V"#./..Gh..t..kf.RG.O.D...z.B......n.&.72......$....b.1|3.V|.....b.Yd.<..;=.u>.\{.6;A.O.......y*...Ju\...vI....>.EQ.S7.}[...H/.................G.f..Ah....v...<...M3.N.Q)pTtj?..m.......].xe...'...Z7.;.3...%..%hr.H.f.....t.4=.A.p").#v.in.w...I......J.......^.w>.st[...:gY.-...G.......#D.>...I.MQ#..w..t{$.Y~>....`...q...n.m...@nd.&..I.......W2d.r'...a=2.].J'W.l..>..~.G<e.....U}.e...p6_bO..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):44564
                                                                                                                                                                            Entropy (8bit):7.995648523262491
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:adPAXQP9B3MiOkDv1FqxUzKlWknXmOc7w/g+sd85yY1KGAGbLcYfDdgZ8:SA65WMqxU4XB+w/i6hLc4Dda8
                                                                                                                                                                            MD5:AA4C2A9D3CEBBDB4AACE1204595CF94D
                                                                                                                                                                            SHA1:BBF16C1E07DB5933C9393B4F87F2AF5B8C2CF865
                                                                                                                                                                            SHA-256:F37D731F054D7C135CFB0C9C5EDAAF842740E29B7666507E767ACF35FF4A1B0D
                                                                                                                                                                            SHA-512:96701D7F155DA9BE3C6E6761704569DECE94E476ED28129C77D871694A58E2033C1A4F191F0A0F19F3A68AF0FDFCDB87DE309AEA9405BD5000205777FF08A7C5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.U?..u`...~.....T#.../..v.{.....h..X.f.T....+...U.....?...p.7K..d....;H..j.......?..CA7..)H.O........`..B."..Q)0.../..|D..h.fd..!k^1..i.1..+....u.!~W.dW.kF....v......M.....`.....1&...I...R{DU..\.&@... p".......o.C.......c~.ww.A..f..U..=iN.x.....;..9w..D..H.{.c....1.:.f..p.@40d..h.._1.4.z.=C.x2.gpw.....S.GN.B.................O.....I.cT.G...L.f..(Hkd}.u...|.L.....L.,M....]..L..$.`Z.>..v...f..$...{7Fz........C.#7.....F.'ql.[.O.g"[.eS..K..V..0..K..........s...\.M....?..?%C#..#..l...._....`.....{RkE;........yg..*g..j.i_A..._..B.....D....Vqa...3.....V"#./..Gh..t..kf.RG.O.D...z.B......n.&.72......$....b.1|3.V|.....b.Yd.<..;=.u>.\{.6;A.O.......y*...Ju\...vI....>.EQ.S7.}[...H/.................G.f..Ah....v...<...M3.N.Q)pTtj?..m.......].xe...'...Z7.;.3...%..%hr.H.f.....t.4=.A.p").#v.in.w...I......J.......^.w>.st[...:gY.-...G.......#D.>...I.MQ#..w..t{$.Y~>....`...q...n.m...@nd.&..I.......W2d.r'...a=2.].J'W.l..>..~.G<e.....U}.e...p6_bO..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28941
                                                                                                                                                                            Entropy (8bit):7.9932292740846
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:BmeZ6avB58fH2tnNfAq0+Ry9LbTAwPqOfpJL9eVko:1AavB58/2He3TAaZfD0uo
                                                                                                                                                                            MD5:A141648719D799B02BFB8574648A1DF1
                                                                                                                                                                            SHA1:53E57A62FDBFA8C5CC2E98A56426612B8E030413
                                                                                                                                                                            SHA-256:DED2530ACADB2D590016A3548CA2BDB2EC38463D2A3CE0F1B4A0238BCC17EC3E
                                                                                                                                                                            SHA-512:D821D35A58FC4A76D167599336E87169A9838487B79DF16D942EBB226DBE828ED2F334B3C86DDE0E9D4866438A2393D943A9B45D262C6FB17E4D229DFC07D9AA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...2D..h..X.4I%..]>....@Zn.S.O..i/....."....d.S...^...jY%A.c.,...3....X.l......O..h..c{....j8OuUg............x{t3.ajp....Xq....Xs.N..d.J.`....s.\.zd.0 *o.2.....ua.L.@........6... ......)./V...>......f0S.".M>2.....F..6..|]...RYK...R%6..l.o..{... ....Zm...K..6R..hn...l.....wOw..'.V.._Sy..7.8...n/Ki.:.[H.k.u.x.`.Fe.B.:.V..k.?.'.J.6.I.....P..4q.....6..n........|...w.E.7H...~....X..YRX..|i$p..4.c.rv....^x`.PI......Y./....J.5........7Un.....x..d.a.|PQL/.s..R..UM.6.b..Sc..J.x.#......3.-.L.QA..}.x}.d...."..D.k...I.uW.....$W.!........*.Y.,.i Dz..-..X.ik.m.........mK..D.Hx.'...[....b.......T.iI.....&&QL. ._..+D..(.[q....._..DK.RG..ll*...*.....6p.'...u....B.xcg...S..t.;.u\.j.,.i.l4X...K1.....r4............3A.aM}..v[R...p......=.T.}H..Y..q..6e.9.....vw........3......g.e.^../...[.A..O_V...._.R=<E...`.-;G&....5.[...,....x.-...7.9..2s...D.. ..L..'........N.f...%_..O....&...-_w.$G*|C.&.w...0.-8G.y......#...]&.<g.-'....nZ.N.yQ.js....?..~.2Tz|......,..r7.[.r%@g?.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28941
                                                                                                                                                                            Entropy (8bit):7.9932292740846
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:BmeZ6avB58fH2tnNfAq0+Ry9LbTAwPqOfpJL9eVko:1AavB58/2He3TAaZfD0uo
                                                                                                                                                                            MD5:A141648719D799B02BFB8574648A1DF1
                                                                                                                                                                            SHA1:53E57A62FDBFA8C5CC2E98A56426612B8E030413
                                                                                                                                                                            SHA-256:DED2530ACADB2D590016A3548CA2BDB2EC38463D2A3CE0F1B4A0238BCC17EC3E
                                                                                                                                                                            SHA-512:D821D35A58FC4A76D167599336E87169A9838487B79DF16D942EBB226DBE828ED2F334B3C86DDE0E9D4866438A2393D943A9B45D262C6FB17E4D229DFC07D9AA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...2D..h..X.4I%..]>....@Zn.S.O..i/....."....d.S...^...jY%A.c.,...3....X.l......O..h..c{....j8OuUg............x{t3.ajp....Xq....Xs.N..d.J.`....s.\.zd.0 *o.2.....ua.L.@........6... ......)./V...>......f0S.".M>2.....F..6..|]...RYK...R%6..l.o..{... ....Zm...K..6R..hn...l.....wOw..'.V.._Sy..7.8...n/Ki.:.[H.k.u.x.`.Fe.B.:.V..k.?.'.J.6.I.....P..4q.....6..n........|...w.E.7H...~....X..YRX..|i$p..4.c.rv....^x`.PI......Y./....J.5........7Un.....x..d.a.|PQL/.s..R..UM.6.b..Sc..J.x.#......3.-.L.QA..}.x}.d...."..D.k...I.uW.....$W.!........*.Y.,.i Dz..-..X.ik.m.........mK..D.Hx.'...[....b.......T.iI.....&&QL. ._..+D..(.[q....._..DK.RG..ll*...*.....6p.'...u....B.xcg...S..t.;.u\.j.,.i.l4X...K1.....r4............3A.aM}..v[R...p......=.T.}H..Y..q..6e.9.....vw........3......g.e.^../...[.A..O_V...._.R=<E...`.-;G&....5.[...,....x.-...7.9..2s...D.. ..L..'........N.f...%_..O....&...-_w.$G*|C.&.w...0.-8G.y......#...]&.<g.-'....nZ.N.yQ.js....?..~.2Tz|......,..r7.[.r%@g?.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):39455
                                                                                                                                                                            Entropy (8bit):7.994980823725528
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:WD0U2fAYHHPE6POBOjabfzn52oIbyYVR+YPEhYHCd3CZlnmlNSO+rUMj:6pBOjaDD52dGY5iErneNEb
                                                                                                                                                                            MD5:5E304E752E44C77D6C64E8C39AD27877
                                                                                                                                                                            SHA1:453B7C9036FD88935C22E26E764A4130F3F335C2
                                                                                                                                                                            SHA-256:9D71978D1D5CBF2E8619C467D93293A2697D7633244DEB2200818CD5BB0124AC
                                                                                                                                                                            SHA-512:B3CA2F3CAE928E3C258282CB81F34A310313055A79A849029407AD58465AC936C3AB82FF5D1FEB71F9F934DCDC5057C32E3B4DFBAD8FB80E07BB53DA8986BF5D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...=......Q.<`w.......F...2I..?....4.(...k.i1..Cd..............'u.X..I....j.W.......v..2...:.!.-3o...R$.|..Z.x.)...gm1 '.V.'"d.....:....V;9.....s-L ".9b.d...q.......B....=.O.12.B.s.s....."Vv....li...^..........Kf.='.Y..rWo.cl.b...u.,^w.$+<~....Z_A....v......'N[.......).zC'm.Z....k.#..............Z..4....z:.7..d.@....N...h...(.3.0..B.~'..pf..CM.....9$..KNQ..]V,..H.J....#.!JS....3K5.GT..j.M....Z.....e.S.9....7Pb.P..... ...R`.)"..0.I.<qh..H...2....x.X.a.H.#........t...!.._....\S..*y-fc"d.:...........TT..........g#&`=._..``...y....W,......I..=... hv`.........%.,|...^.....h..^......i{.... .V~[Us>H..|a%......\f...._hg..o....~"[f...s..G..|]U........5...v.F.%J3....'..Z...L9q....kO'..S...... ....Ywo...~Q.......pM1$.6...4................5.q!..?..D{.Ug.e.m.........$vX..Y.!..-.....:..x./..R.="x.J...1%[%..G...l.4..@..BW.Z.......fX.Y7.......S......./a.CZx...9YLe?....x~.YjA...v%...p.z[^......J~;Etj..f1.O....n.,*..DhL{....`...g..oG.U.4[U..>v..<F.q.!.......PF
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):39455
                                                                                                                                                                            Entropy (8bit):7.994980823725528
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:WD0U2fAYHHPE6POBOjabfzn52oIbyYVR+YPEhYHCd3CZlnmlNSO+rUMj:6pBOjaDD52dGY5iErneNEb
                                                                                                                                                                            MD5:5E304E752E44C77D6C64E8C39AD27877
                                                                                                                                                                            SHA1:453B7C9036FD88935C22E26E764A4130F3F335C2
                                                                                                                                                                            SHA-256:9D71978D1D5CBF2E8619C467D93293A2697D7633244DEB2200818CD5BB0124AC
                                                                                                                                                                            SHA-512:B3CA2F3CAE928E3C258282CB81F34A310313055A79A849029407AD58465AC936C3AB82FF5D1FEB71F9F934DCDC5057C32E3B4DFBAD8FB80E07BB53DA8986BF5D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...=......Q.<`w.......F...2I..?....4.(...k.i1..Cd..............'u.X..I....j.W.......v..2...:.!.-3o...R$.|..Z.x.)...gm1 '.V.'"d.....:....V;9.....s-L ".9b.d...q.......B....=.O.12.B.s.s....."Vv....li...^..........Kf.='.Y..rWo.cl.b...u.,^w.$+<~....Z_A....v......'N[.......).zC'm.Z....k.#..............Z..4....z:.7..d.@....N...h...(.3.0..B.~'..pf..CM.....9$..KNQ..]V,..H.J....#.!JS....3K5.GT..j.M....Z.....e.S.9....7Pb.P..... ...R`.)"..0.I.<qh..H...2....x.X.a.H.#........t...!.._....\S..*y-fc"d.:...........TT..........g#&`=._..``...y....W,......I..=... hv`.........%.,|...^.....h..^......i{.... .V~[Us>H..|a%......\f...._hg..o....~"[f...s..G..|]U........5...v.F.%J3....'..Z...L9q....kO'..S...... ....Ywo...~Q.......pM1$.6...4................5.q!..?..D{.Ug.e.m.........$vX..Y.!..-.....:..x./..R.="x.J...1%[%..G...l.4..@..BW.Z.......fX.Y7.......S......./a.CZx...9YLe?....x~.YjA...v%...p.z[^......J~;Etj..f1.O....n.,*..DhL{....`...g..oG.U.4[U..>v..<F.q.!.......PF
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):129821
                                                                                                                                                                            Entropy (8bit):7.998418645798728
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:jeufuf6wzZFw1es2S4fzjdCQGT39wX9iENXA+ejVOCoJV1A6FLa:jZGfhZFwYJfzjozT9wtFA+ejIlJ7A6F2
                                                                                                                                                                            MD5:B39E6AA90192E50B7FF96F39C0CE5E20
                                                                                                                                                                            SHA1:1083DC3FFB3AA5B45C3B5799209CCA5DB031828F
                                                                                                                                                                            SHA-256:91DD4BC6198DE6264B961BB39B2D322B5BC7B99FEB995CC742430B55A7295206
                                                                                                                                                                            SHA-512:954EFDA04CFC07A343E9B3A085055479AC4E791A1C98DAA198717E2B5503C88275C4834BA99D73964741154F68F286A2C33DF2B22A48FBF59DA6E4E083F7F0B5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:>...0........e.M/Qv...@...G...5.O>...u.B.q.%d.j...).'..C.w$85..].T.........e...x.......Y..{...V|..A...&...Ae.J....;.j.o..e.......S.....L}.h..J....l...D.A.....T.1"|eI....+. .9......~....S..>.6..-|.1...&.......8.~.E.~.*.{.cu~..6.7..eU../...U...#..S..6..L..&K..s..'..dP....N.B......!.B...>.v.C..v.G....5a...A/f... i....'.g4.%~.......G...x(...`9.{.....i.g..$J...oT..#~|}..D..doh......9........U.<?...D;w.u.bD.U.R..5...vJi.Z.g@.....Qm..D.K..i..6B.Fr.....( a.ISiu./..9.I/.2.......t; P.U.Y.),$..k...@Z..g"An..~...,.m..3y.........jL..i`M&X....`.<...YF.....^....=..:.qZ...d$.O...^..x....N.2\..f->..e&..$...3.U.F3=.".*.O~.Q...&.:h;8.[!Go.B`.6...M.x.ZnS.T.^...[.L...cs3......NLl.....D..|...:.(p....a4.w...8....i.Br+M.6.tT.@..yY?C"x'..R.$..78M....}.....cl.$..0.V..88a...._.. .{a.KSXm.....,...f.#..4\..L..Q..1v..9..._.x51#.Z....d.(.u.....#f..x+.f6.z.U..+O.pJ['....=........K.+.$..0.....p..=F3......7.fQ;.v..:."..].;..k.dB...;Tx.c..q..Q.8....?.~..H7Fm..p.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):129821
                                                                                                                                                                            Entropy (8bit):7.998418645798728
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:jeufuf6wzZFw1es2S4fzjdCQGT39wX9iENXA+ejVOCoJV1A6FLa:jZGfhZFwYJfzjozT9wtFA+ejIlJ7A6F2
                                                                                                                                                                            MD5:B39E6AA90192E50B7FF96F39C0CE5E20
                                                                                                                                                                            SHA1:1083DC3FFB3AA5B45C3B5799209CCA5DB031828F
                                                                                                                                                                            SHA-256:91DD4BC6198DE6264B961BB39B2D322B5BC7B99FEB995CC742430B55A7295206
                                                                                                                                                                            SHA-512:954EFDA04CFC07A343E9B3A085055479AC4E791A1C98DAA198717E2B5503C88275C4834BA99D73964741154F68F286A2C33DF2B22A48FBF59DA6E4E083F7F0B5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:>...0........e.M/Qv...@...G...5.O>...u.B.q.%d.j...).'..C.w$85..].T.........e...x.......Y..{...V|..A...&...Ae.J....;.j.o..e.......S.....L}.h..J....l...D.A.....T.1"|eI....+. .9......~....S..>.6..-|.1...&.......8.~.E.~.*.{.cu~..6.7..eU../...U...#..S..6..L..&K..s..'..dP....N.B......!.B...>.v.C..v.G....5a...A/f... i....'.g4.%~.......G...x(...`9.{.....i.g..$J...oT..#~|}..D..doh......9........U.<?...D;w.u.bD.U.R..5...vJi.Z.g@.....Qm..D.K..i..6B.Fr.....( a.ISiu./..9.I/.2.......t; P.U.Y.),$..k...@Z..g"An..~...,.m..3y.........jL..i`M&X....`.<...YF.....^....=..:.qZ...d$.O...^..x....N.2\..f->..e&..$...3.U.F3=.".*.O~.Q...&.:h;8.[!Go.B`.6...M.x.ZnS.T.^...[.L...cs3......NLl.....D..|...:.(p....a4.w...8....i.Br+M.6.tT.@..yY?C"x'..R.$..78M....}.....cl.$..0.V..88a...._.. .{a.KSXm.....,...f.#..4\..L..Q..1v..9..._.x51#.Z....d.(.u.....#f..x+.f6.z.U..+O.pJ['....=........K.+.$..0.....p..=F3......7.fQ;.v..:."..].;..k.dB...;Tx.c..q..Q.8....?.~..H7Fm..p.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1819
                                                                                                                                                                            Entropy (8bit):7.865256766190658
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:7VD9TJHBQjUbDh4reDASWBlZoyWEquwECyR0ayImmbIQEO+U8X11YvcPME:jTJHBQjUh4reUBB0/uFCyR0ayb7RUY1/
                                                                                                                                                                            MD5:A97E1CAF118FF60D9FE6F329EB1BFA79
                                                                                                                                                                            SHA1:C3D69DDBA9355B2A4F31581935FB2940DF74EE8E
                                                                                                                                                                            SHA-256:81F1E38066492C152E2D86267386B07ABD2A1706E6479365E8D96FE48EC1C039
                                                                                                                                                                            SHA-512:B72E0C68E384ACF3FC9BC5DDA38443E429CE49279BEE1F54C20022AEC7C593B9A6FF61C1210298EB0CDF3EE5D8D84E70BCC5CF95F7390313C7BDC7659497E2F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..{..9._.9j...I.o...cc.".*.'.8.a.5..K..Hi....Cv.\>W....*.ms.M.l...._p.......h$....q.....-....$._.M!.../.....RN...~.C."T3..I..Y....@;d.....U.+....q.M.o....(Oc.v.&p.A.B.n?.._..8+.3..s..M..O.u...&)..M.-....~.D...1j.K..H.].0PPg.e...1....G9.*)b...D=x.bo.l`W.Kq.v.Ej..\.-...!jY."3.TI......$.z.....K@d(>w...<.....$.!m.<......X..Ev.I...C..+.....f.5..@..&CR.....p.:[....$H,../^F.5.R..@s..[......(.<..hkyj..&..{<..-.m....w.f./.R..d...~8.WH4..1.t...}~.vvu/..[..t...fc.d.&..!./F.R..C..y..aH...2Z...H....J....'...Y.)........h..Cr].H...6!.....Y..|.A."...KoL...P...a.v..-.R...............Iz.$...I.4jA..].......V..!.'..u3..Y3..*.b...oy..n..A.04}Q#(.1G.....kG.t.|.n.&X..eyQZ..`_DfJu......E...u..K..f............4.M.}.S....xKe).Z..{..........:)Pr...Jc.eZ...,?9..[[j`.|..i..xR.%.v....dt[...?.T[vW.....-...'7SQ...m.v.0.|..F|..l.g.........).C..'.Sz).....P.T......L.)..].2...%k.{.\......4c....B.._..[|F.....1.o..1...].|_6.e.v.3U:..h]<.....7...-.n.j}.4.!Q..".=...!O.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1819
                                                                                                                                                                            Entropy (8bit):7.865256766190658
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:7VD9TJHBQjUbDh4reDASWBlZoyWEquwECyR0ayImmbIQEO+U8X11YvcPME:jTJHBQjUh4reUBB0/uFCyR0ayb7RUY1/
                                                                                                                                                                            MD5:A97E1CAF118FF60D9FE6F329EB1BFA79
                                                                                                                                                                            SHA1:C3D69DDBA9355B2A4F31581935FB2940DF74EE8E
                                                                                                                                                                            SHA-256:81F1E38066492C152E2D86267386B07ABD2A1706E6479365E8D96FE48EC1C039
                                                                                                                                                                            SHA-512:B72E0C68E384ACF3FC9BC5DDA38443E429CE49279BEE1F54C20022AEC7C593B9A6FF61C1210298EB0CDF3EE5D8D84E70BCC5CF95F7390313C7BDC7659497E2F1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..{..9._.9j...I.o...cc.".*.'.8.a.5..K..Hi....Cv.\>W....*.ms.M.l...._p.......h$....q.....-....$._.M!.../.....RN...~.C."T3..I..Y....@;d.....U.+....q.M.o....(Oc.v.&p.A.B.n?.._..8+.3..s..M..O.u...&)..M.-....~.D...1j.K..H.].0PPg.e...1....G9.*)b...D=x.bo.l`W.Kq.v.Ej..\.-...!jY."3.TI......$.z.....K@d(>w...<.....$.!m.<......X..Ev.I...C..+.....f.5..@..&CR.....p.:[....$H,../^F.5.R..@s..[......(.<..hkyj..&..{<..-.m....w.f./.R..d...~8.WH4..1.t...}~.vvu/..[..t...fc.d.&..!./F.R..C..y..aH...2Z...H....J....'...Y.)........h..Cr].H...6!.....Y..|.A."...KoL...P...a.v..-.R...............Iz.$...I.4jA..].......V..!.'..u3..Y3..*.b...oy..n..A.04}Q#(.1G.....kG.t.|.n.&X..eyQZ..`_DfJu......E...u..K..f............4.M.}.S....xKe).Z..{..........:)Pr...Jc.eZ...,?9..[[j`.|..i..xR.%.v....dt[...?.T[vW.....-...'7SQ...m.v.0.|..F|..l.g.........).C..'.Sz).....P.T......L.)..].2...%k.{.\......4c....B.._..[|F.....1.o..1...].|_6.e.v.3U:..h]<.....7...-.n.j}.4.!Q..".=...!O.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28941
                                                                                                                                                                            Entropy (8bit):7.994345899402077
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:RTbd1Cd+VW95/hM59p7lLbFyV65gWNFOhiaK+DQBWZSgdQd/3b56D:Rvd1Cd+VWfhMNlAZWNEhiaYodMPbUD
                                                                                                                                                                            MD5:E76703703235F7B463E2807BC8DB231E
                                                                                                                                                                            SHA1:20D9D47F2780B948CEFFB5CDFD47646C82F03247
                                                                                                                                                                            SHA-256:96C31621D4DD4E1C1FE921AD228569BF6515210016B8CA1169A57A004073221C
                                                                                                                                                                            SHA-512:D131F411C96697930C118B5AAE2FDF6CB9E68F80FA355C8C0E10CB4AD8542D04B824A0B11EFF6995787E9C079471A27EA18EC760339881F86E86C48697E9BED6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Gv^E..=.>Ef..x)..O...V.#f. ..\H....NY....w........D./5.....(...7(...`$'.2.o.Ig.g*..taW%./....B..:.!.....V.m....X.}.........?.....w.2e..<,.....`n...3p.n.....8A../h/.,VT6. ..e.=...Ae.C......6._U^=......p.2^'..g7h..qv]....,....."=B..F"B.....G...rF~...~.;..I.2 ?....@....a*.`..y......]....h.YP......g...D.X^....%N.......O..7.b.....LQ..B.A,d......l.@.?Al.U`..,?E...>...W...<.5....f.>..N.7.P.....+JI.F..A....C9`Z:..,........a..h.F.....T.h}.Kc...j;M....h,.,.58.v..J...bA..^.."D..W... ,.w..j.....N..W..A@.c.....S.O..b........c.s+...U.....XK...{..L..H.......1.....A...e..~~..6.F...b*+.|.4..t.=f..[.~..u...y.0.o..x.:.....f.MQE......5$.n`_..:..]/...N.7.w.lJes.f.~Q.}0Jp/<....p.. y.={.N.+..7.9...+0...K.8l^4gE.....3/IX<.0.#...)A.O!.M....+....r@...........+.L:......)h...!._.yu.'....&u..Sdvw'U/....,...!.N!.....+ ..u.%.7J.t6.'.$.^...I.P....v.....!!....7...;mr...[k}'8..l]...,'(g.E..H..B...T...!y.4G..5.&......d...HG.er.H....zc..8C.s.\......B....a.2..`~..g ..|.....d.,_
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28941
                                                                                                                                                                            Entropy (8bit):7.994345899402077
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:RTbd1Cd+VW95/hM59p7lLbFyV65gWNFOhiaK+DQBWZSgdQd/3b56D:Rvd1Cd+VWfhMNlAZWNEhiaYodMPbUD
                                                                                                                                                                            MD5:E76703703235F7B463E2807BC8DB231E
                                                                                                                                                                            SHA1:20D9D47F2780B948CEFFB5CDFD47646C82F03247
                                                                                                                                                                            SHA-256:96C31621D4DD4E1C1FE921AD228569BF6515210016B8CA1169A57A004073221C
                                                                                                                                                                            SHA-512:D131F411C96697930C118B5AAE2FDF6CB9E68F80FA355C8C0E10CB4AD8542D04B824A0B11EFF6995787E9C079471A27EA18EC760339881F86E86C48697E9BED6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Gv^E..=.>Ef..x)..O...V.#f. ..\H....NY....w........D./5.....(...7(...`$'.2.o.Ig.g*..taW%./....B..:.!.....V.m....X.}.........?.....w.2e..<,.....`n...3p.n.....8A../h/.,VT6. ..e.=...Ae.C......6._U^=......p.2^'..g7h..qv]....,....."=B..F"B.....G...rF~...~.;..I.2 ?....@....a*.`..y......]....h.YP......g...D.X^....%N.......O..7.b.....LQ..B.A,d......l.@.?Al.U`..,?E...>...W...<.5....f.>..N.7.P.....+JI.F..A....C9`Z:..,........a..h.F.....T.h}.Kc...j;M....h,.,.58.v..J...bA..^.."D..W... ,.w..j.....N..W..A@.c.....S.O..b........c.s+...U.....XK...{..L..H.......1.....A...e..~~..6.F...b*+.|.4..t.=f..[.~..u...y.0.o..x.:.....f.MQE......5$.n`_..:..]/...N.7.w.lJes.f.~Q.}0Jp/<....p.. y.={.N.+..7.9...+0...K.8l^4gE.....3/IX<.0.#...)A.O!.M....+....r@...........+.L:......)h...!._.yu.'....&u..Sdvw'U/....,...!.N!.....+ ..u.%.7J.t6.'.$.^...I.P....v.....!!....7...;mr...[k}'8..l]...,'(g.E..H..B...T...!y.4G..5.&......d...HG.er.H....zc..8C.s.\......B....a.2..`~..g ..|.....d.,_
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1425
                                                                                                                                                                            Entropy (8bit):7.8134567549507485
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:SLTl7JJaRLtl81l8VIQbHhoueJzczDAbvD8R+rRwLhzbvTM+iGjxM1ppgco:S8lAllQdt1XAbQPLhvTM5Gj+pGco
                                                                                                                                                                            MD5:D6B71202C147F4F7DB5AC922CFFCC038
                                                                                                                                                                            SHA1:E8812C8F17B56D207D30E073D3C62F9C21733925
                                                                                                                                                                            SHA-256:E4A673995A42EC9924FA0C3A13A0B47B0427ABA2801687A481E4ED6B29ADA250
                                                                                                                                                                            SHA-512:7E3CDA921F13B0F613D4EA89CF526C9F97B76A3D558AC2104A3889BBB3022BDB60AD59808E02CE22857B074FF78378C7D6CE6764DB2E86929B116EC3DE438B1E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..s....8>.z:.....:.."0.H..#,}..F....s.w..A...@...~MY......xa..2#LW...K.....O.\..q...|./....p.......eO.._...(rt.Cx...C...".r.ZV_<...<.2AQ.`X.nq..lA.L...@.S\....V....e5.KW..Wi...s...%u.}<u#c...2..tPd.UY.x.../P..4..s.?.....L...[S.....Q.]..}..|`&........3#.pm.......v..........oS.w.F$......A..E..4...C.M.z.x...`.lA.|R.2..|...K.9....;.{y.[jM ...w ..Tu.K....,{.9YG.z."....z.k.OON{.yN3......\....'...S...V..4NVT....`.m'.,..eC..:R....z.(..C...."p._.?.>]q.wJ.........*..1.V%.=WFv....Ps..).c...L*.en.S........b..E......r.m}......:.#.....$..........c.....]P.......r..]X5..n.=.<.._.gv.....A.T....:..9....?.JO.].1R...0..{..K,.Bj.>/.q.{.:.m?y...M2".r..n...R.Y...E..md....O*..M..&-....CO..@._..~......@Lt.9.k.XBaN...V....o,..n..%..Db-.1.+d....}.s...Xg.i ./D..5.....K....g.{.-..R........E.......>..,i.5...iC..8....y.1IG.n.....(A.b.J..#.+,.?[]..J.tR...s....I.%..z27.a.D$4..c...;..l..k....8~.i.?..nc....}Q..\_5nX@..cd..).=..W........s.........rt....GAc[.."..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1425
                                                                                                                                                                            Entropy (8bit):7.8134567549507485
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:SLTl7JJaRLtl81l8VIQbHhoueJzczDAbvD8R+rRwLhzbvTM+iGjxM1ppgco:S8lAllQdt1XAbQPLhvTM5Gj+pGco
                                                                                                                                                                            MD5:D6B71202C147F4F7DB5AC922CFFCC038
                                                                                                                                                                            SHA1:E8812C8F17B56D207D30E073D3C62F9C21733925
                                                                                                                                                                            SHA-256:E4A673995A42EC9924FA0C3A13A0B47B0427ABA2801687A481E4ED6B29ADA250
                                                                                                                                                                            SHA-512:7E3CDA921F13B0F613D4EA89CF526C9F97B76A3D558AC2104A3889BBB3022BDB60AD59808E02CE22857B074FF78378C7D6CE6764DB2E86929B116EC3DE438B1E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..s....8>.z:.....:.."0.H..#,}..F....s.w..A...@...~MY......xa..2#LW...K.....O.\..q...|./....p.......eO.._...(rt.Cx...C...".r.ZV_<...<.2AQ.`X.nq..lA.L...@.S\....V....e5.KW..Wi...s...%u.}<u#c...2..tPd.UY.x.../P..4..s.?.....L...[S.....Q.]..}..|`&........3#.pm.......v..........oS.w.F$......A..E..4...C.M.z.x...`.lA.|R.2..|...K.9....;.{y.[jM ...w ..Tu.K....,{.9YG.z."....z.k.OON{.yN3......\....'...S...V..4NVT....`.m'.,..eC..:R....z.(..C...."p._.?.>]q.wJ.........*..1.V%.=WFv....Ps..).c...L*.en.S........b..E......r.m}......:.#.....$..........c.....]P.......r..]X5..n.=.<.._.gv.....A.T....:..9....?.JO.].1R...0..{..K,.Bj.>/.q.{.:.m?y...M2".r..n...R.Y...E..md....O*..M..&-....CO..@._..~......@Lt.9.k.XBaN...V....o,..n..%..Db-.1.+d....}.s...Xg.i ./D..5.....K....g.{.-..R........E.......>..,i.5...iC..8....y.1IG.n.....(A.b.J..#.+,.?[]..J.tR...s....I.%..z27.a.D$4..c...;..l..k....8~.i.?..nc....}Q..\_5nX@..cd..).=..W........s.........rt....GAc[.."..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53487
                                                                                                                                                                            Entropy (8bit):7.996403140318477
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:roE+UwPtLacrIul3LtYXj/9dYpKHQGo8THfuqAPKRF:r/0tGcHLt6bSf8SqN
                                                                                                                                                                            MD5:B22D1FE2DD3A4D6757D2E533C8B98754
                                                                                                                                                                            SHA1:DB86FD911ED41C3A4570BA2BD39C448E2779B8D9
                                                                                                                                                                            SHA-256:348180934FB9093F73144A0A72D006E81996CEE352E51DFAB7216BAB4CF3EDF3
                                                                                                                                                                            SHA-512:5AD2D758CA357C1EFD80BA94E9BE3B5D6F98A240F27513EAEF97ECAB720D8BBB75B02A404EBE61D2C66557B0A5DB7E62DBD1038023764909A8C8FFE8D5FE33CF
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:CO2...!`} ...:.~../..|E.Z../.-g.X.A...n.o.P..87_}.d......}........4.3..6V..q.Et.....a2$;X...$..8..KB&fI......oO=BVL.Y.Q."nc.....li......aN..[..0......w...x.;.....Vr...2...?..[O-'..$...?9!.e..4o.S.^.+....q.....k..:...)C..u..A...',..\[..!.'..}7OT=#iX....4.9.....s...y.9.....b.E.I...gy........V.{$.S.....:.......P.Q.Th...!..~.=..r..1......n.V..7S.._.G...Me.$..3.^...J...l.).X.'..Z..@Cjq...0..B..S..W..L.fFGd,.Q....9....v..*.....\.......b.,/.....:d.......cjo?.t...'/.<....\z.e..._.....*vyN.O.....r......h.6..}w.*...AT.....|...BVY...(....;.~..2.r.;.n@....;.....gQ.3.H(C.l..f.........xq..F.Q}t).....\.........o...(.......!....t7Ev&.H...&..o......x..X%.L...\.ia.{..p.....p.....~...^>..>f.X.e.W.3..,................TA..\:.~.....J...a.\8..8.s..V.S..........(Ifb.i4.:.i..EZ]...:.f?...\..!.z.E.\.rB......Q.d.b.....O.(.......D...c.b...([....<=-......G.......r..$qs....~.iy....sVr7h.A.C_.4...U....Yo*5..a|...}..Q......+..9%.A...?..].w.leza..E..0;=....=;..../...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53487
                                                                                                                                                                            Entropy (8bit):7.996403140318477
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:roE+UwPtLacrIul3LtYXj/9dYpKHQGo8THfuqAPKRF:r/0tGcHLt6bSf8SqN
                                                                                                                                                                            MD5:B22D1FE2DD3A4D6757D2E533C8B98754
                                                                                                                                                                            SHA1:DB86FD911ED41C3A4570BA2BD39C448E2779B8D9
                                                                                                                                                                            SHA-256:348180934FB9093F73144A0A72D006E81996CEE352E51DFAB7216BAB4CF3EDF3
                                                                                                                                                                            SHA-512:5AD2D758CA357C1EFD80BA94E9BE3B5D6F98A240F27513EAEF97ECAB720D8BBB75B02A404EBE61D2C66557B0A5DB7E62DBD1038023764909A8C8FFE8D5FE33CF
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:CO2...!`} ...:.~../..|E.Z../.-g.X.A...n.o.P..87_}.d......}........4.3..6V..q.Et.....a2$;X...$..8..KB&fI......oO=BVL.Y.Q."nc.....li......aN..[..0......w...x.;.....Vr...2...?..[O-'..$...?9!.e..4o.S.^.+....q.....k..:...)C..u..A...',..\[..!.'..}7OT=#iX....4.9.....s...y.9.....b.E.I...gy........V.{$.S.....:.......P.Q.Th...!..~.=..r..1......n.V..7S.._.G...Me.$..3.^...J...l.).X.'..Z..@Cjq...0..B..S..W..L.fFGd,.Q....9....v..*.....\.......b.,/.....:d.......cjo?.t...'/.<....\z.e..._.....*vyN.O.....r......h.6..}w.*...AT.....|...BVY...(....;.~..2.r.;.n@....;.....gQ.3.H(C.l..f.........xq..F.Q}t).....\.........o...(.......!....t7Ev&.H...&..o......x..X%.L...\.ia.{..p.....p.....~...^>..>f.X.e.W.3..,................TA..\:.~.....J...a.\8..8.s..V.S..........(Ifb.i4.:.i..EZ]...:.f?...\..!.z.E.\.rB......Q.d.b.....O.(.......D...c.b...([....<=-......G.......r..$qs....~.iy....sVr7h.A.C_.4...U....Yo*5..a|...}..Q......+..9%.A...?..].w.leza..E..0;=....=;..../...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29498
                                                                                                                                                                            Entropy (8bit):7.993626038758118
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:T487BjxZAD33LwJyfy2pB8MWDyuvTVcsf6JtDr4DrOTF+Foy9PutvvJwPH+nEe/i:0ojM33cN39b4L6yTQCy9PujwPwEe2d
                                                                                                                                                                            MD5:F674AC4CE78954D5E1D995F4A16077C7
                                                                                                                                                                            SHA1:DBF995C3D433FAC0EFAA68B4B4A0D002689FF018
                                                                                                                                                                            SHA-256:7AA72C82B8C9FF6A61862D40F04E0B8E712047424A8112CF1E11E005EABB4B42
                                                                                                                                                                            SHA-512:9BD37C3FD5E1FE240B4ADD989CFDBC25DFA30E18D81738E338B3AEF0A472C6CC6EC2E4659391133EFD2CB29DF32213CBC4C0C5513EB84F9511EF30E661D8B646
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..4#-}.....~..(?..c..g.&..i....y6.`.......(W.)#cK.....%^..m...sL~..z.......\..R.G....9....NE..$.X..c.;....`SXN,v..1..._.Q...a......=...o:4.Hx6.......m.6R...O]......A....:........x.........\.........b.wICx...Z...^..i...a..sPE..$...?....8=../.\.P.n5.*.e.............C.1.TgU...zuB...B...0./E6.>*\.'.I..ok]s.. .;......x4..>......0...T<...h.!...'....v>Kv.....,.R.Ma.....}6.....H.JdJ..#.!..?.....w(.....?6.i%....^.....t....@xk.u.2.@...m...I.A;..Hs...!V......x...!.~.l..W..UB<~.7B.>.g..F......[.."...P.}..i.:..z.F....x.p.C=.c.#.5..j.......^q.H.a.c.><.4m..,..gl.i...p...o..R...6./9rK...8..dv.".*x..x...4.O..SyL.....+)..d.b!....}.G.3.;.)..T...&.u.^w.U..pT.S.m4..N..N.......%z...>..R.........7S.>....>...!.G.....L5>.g...2E...~....3..B.I.0.d}_..U......\5....\..w&k......."...~...V.>.X`.z.N^.K..t.mM+D.e.aI\............8.^........4.l..Tu>..=..Hr.x6..t.M"..y..kT.9....+.Slb.9..hI.......Z9...!.i{/4...T.I.|..4.3.-0@......Q...d.1....dPL.......?bm./}T.#...dk...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29498
                                                                                                                                                                            Entropy (8bit):7.993626038758118
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:T487BjxZAD33LwJyfy2pB8MWDyuvTVcsf6JtDr4DrOTF+Foy9PutvvJwPH+nEe/i:0ojM33cN39b4L6yTQCy9PujwPwEe2d
                                                                                                                                                                            MD5:F674AC4CE78954D5E1D995F4A16077C7
                                                                                                                                                                            SHA1:DBF995C3D433FAC0EFAA68B4B4A0D002689FF018
                                                                                                                                                                            SHA-256:7AA72C82B8C9FF6A61862D40F04E0B8E712047424A8112CF1E11E005EABB4B42
                                                                                                                                                                            SHA-512:9BD37C3FD5E1FE240B4ADD989CFDBC25DFA30E18D81738E338B3AEF0A472C6CC6EC2E4659391133EFD2CB29DF32213CBC4C0C5513EB84F9511EF30E661D8B646
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..4#-}.....~..(?..c..g.&..i....y6.`.......(W.)#cK.....%^..m...sL~..z.......\..R.G....9....NE..$.X..c.;....`SXN,v..1..._.Q...a......=...o:4.Hx6.......m.6R...O]......A....:........x.........\.........b.wICx...Z...^..i...a..sPE..$...?....8=../.\.P.n5.*.e.............C.1.TgU...zuB...B...0./E6.>*\.'.I..ok]s.. .;......x4..>......0...T<...h.!...'....v>Kv.....,.R.Ma.....}6.....H.JdJ..#.!..?.....w(.....?6.i%....^.....t....@xk.u.2.@...m...I.A;..Hs...!V......x...!.~.l..W..UB<~.7B.>.g..F......[.."...P.}..i.:..z.F....x.p.C=.c.#.5..j.......^q.H.a.c.><.4m..,..gl.i...p...o..R...6./9rK...8..dv.".*x..x...4.O..SyL.....+)..d.b!....}.G.3.;.)..T...&.u.^w.U..pT.S.m4..N..N.......%z...>..R.........7S.>....>...!.G.....L5>.g...2E...~....3..B.I.0.d}_..U......\5....\..w&k......."...~...V.>.X`.z.N^.K..t.mM+D.e.aI\............8.^........4.l..Tu>..=..Hr.x6..t.M"..y..kT.9....+.Slb.9..hI.......Z9...!.i{/4...T.I.|..4.3.-0@......Q...d.1....dPL.......?bm./}T.#...dk...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):83636
                                                                                                                                                                            Entropy (8bit):7.99785065950203
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:eDlAVeIIL3ljjX/7xabCaJ418NWVYHqHNFTJSl5V+J7qoKGDtUIYAqq1u+YE:MAsI8P/wbCaJ4gKtFgl5QpKGSjRq10E
                                                                                                                                                                            MD5:AF05BD2ED90B411070101E9F0C304B1B
                                                                                                                                                                            SHA1:78DC613F5CDDBF12097FD7DAB7C38059E19E6A57
                                                                                                                                                                            SHA-256:D320F79E8143E09227782F60EC4A6AC6CFEB33348ECFDF9857B7920AE7253192
                                                                                                                                                                            SHA-512:79B2BAC5C132BB072D6565C2C3CEE23E5A2A7EE5EBD510377FCE9ACBE3D2A1D4E702F082CCEEAF05EC707ECA7D90A869D57CF35BF74FD6C296FD14539315D42D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..c,5:........r..B.....X.......O...a..........H........P.e..?...D.2y.L...$...%|.<''a...........[g>.....1...D[.cvd.c...ALA.,...V...nu/K>.."..lt..Fy.q.3.aj[C.C.......z..1.@z.t.7:LD...]..r.\.NuY.m..Q.y./....;/.w....!.LF. Yi...l(..bE..`.Ef......p..L.............sH.bs.n..]...O......h..o.q..o...D..#.L.;.]......#-.......<K.(,..d(...".t.s.....j1.#h.....=p.La&....Y c..H)..Fh.mR#u..{#S/.3.....9.Fmy..ao...I..d0.h.O.F."!.A?...Y...Mp......B._P?.*........@...R.}G.............^Zq!......UmF...%J.(E.-R.+.}6..bd.fJ+..}..(u?..z.&y..o.s..0ow..W.>...D;.M..sc._...hh.q.d..*.^.c..b..2....,..FT\.H......#P.V6.t.NJVu.....}E..p...,..Y...RP|M._..y.....I..wZ...C..`...%.)....Ss...\..:.w6{.;u....=.N...........b...?..[..].....#.26.P.h..}.y./..cBY.$..F.2.{...Rz.....j...U..=>/.......;.......P..C......M..._J...IN.4K.Q....I.).2.SB.-.+y.B8$.....{.m....e.L.t3....N.....nn....I./F..S......7.(j.....<..z.Hh...8jx[.e...x....d.....H[c....p~...Dw.9.l..L.....6.{...i.C.b+,Y.. .E.&....#6.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):83636
                                                                                                                                                                            Entropy (8bit):7.99785065950203
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:eDlAVeIIL3ljjX/7xabCaJ418NWVYHqHNFTJSl5V+J7qoKGDtUIYAqq1u+YE:MAsI8P/wbCaJ4gKtFgl5QpKGSjRq10E
                                                                                                                                                                            MD5:AF05BD2ED90B411070101E9F0C304B1B
                                                                                                                                                                            SHA1:78DC613F5CDDBF12097FD7DAB7C38059E19E6A57
                                                                                                                                                                            SHA-256:D320F79E8143E09227782F60EC4A6AC6CFEB33348ECFDF9857B7920AE7253192
                                                                                                                                                                            SHA-512:79B2BAC5C132BB072D6565C2C3CEE23E5A2A7EE5EBD510377FCE9ACBE3D2A1D4E702F082CCEEAF05EC707ECA7D90A869D57CF35BF74FD6C296FD14539315D42D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..c,5:........r..B.....X.......O...a..........H........P.e..?...D.2y.L...$...%|.<''a...........[g>.....1...D[.cvd.c...ALA.,...V...nu/K>.."..lt..Fy.q.3.aj[C.C.......z..1.@z.t.7:LD...]..r.\.NuY.m..Q.y./....;/.w....!.LF. Yi...l(..bE..`.Ef......p..L.............sH.bs.n..]...O......h..o.q..o...D..#.L.;.]......#-.......<K.(,..d(...".t.s.....j1.#h.....=p.La&....Y c..H)..Fh.mR#u..{#S/.3.....9.Fmy..ao...I..d0.h.O.F."!.A?...Y...Mp......B._P?.*........@...R.}G.............^Zq!......UmF...%J.(E.-R.+.}6..bd.fJ+..}..(u?..z.&y..o.s..0ow..W.>...D;.M..sc._...hh.q.d..*.^.c..b..2....,..FT\.H......#P.V6.t.NJVu.....}E..p...,..Y...RP|M._..y.....I..wZ...C..`...%.)....Ss...\..:.w6{.;u....=.N...........b...?..[..].....#.26.P.h..}.y./..cBY.$..F.2.{...Rz.....j...U..=>/.......;.......P..C......M..._J...IN.4K.Q....I.).2.SB.-.+y.B8$.....{.m....e.L.t3....N.....nn....I./F..S......7.(j.....<..z.Hh...8jx[.e...x....d.....H[c....p~...Dw.9.l..L.....6.{...i.C.b+,Y.. .E.&....#6.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1410
                                                                                                                                                                            Entropy (8bit):7.8556974668703585
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:iI/H7jHDUXvgw5eOVbdK+SFXpJtYoUI+Jdv/QGHA03yOCuyjrn:iqH7jjUfHs+Kp3YhIc/5gICBn
                                                                                                                                                                            MD5:BE906C3AE28D4E4FB7BC674440499E5D
                                                                                                                                                                            SHA1:C68FB7C82464E752DFB43ABE7843D4E4BDA9E097
                                                                                                                                                                            SHA-256:7D724A99C9DEC27A8598D05CECF2B128CB62233A05A50DA0AD723903F5716AD4
                                                                                                                                                                            SHA-512:74ECD8C558C8EC5C7F7BB632C2057D594B5B9BD8825637DD86D179D62416F23F54685A8620679873FD2CBBC25FDBA8D8A2B14AD45BE34A03BE68F492829A914C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:awk.....$....p8.0..... ..KIcI}.G%{F1..g..Dog.S.... {(wd.6P.&../..x35B..V..p;..~=..Z..L%>...@....H....V..../.1.=.. V1Z.../...._v8....OG...i.y.T..C......".fs!H~.0..JK.56 .!...m....z.~..,.F..#Z..|...nJ..*.T.......a.o...A8Q..A>.....S..$Shf.....H....6m{.k....F;@...f..Vm...9....u......S..a....X./.L.-g..xQK..k..~..4.N.BS.$!78.......6...;...0D..}R.....\?.Y..0..3...Ad......g.h.n.....=L...J.zOC.......Y............i.o.....u.09..X.Y...bo7b.x...`.ns.2..%d..L..j.r..PLp..)Q..../../..R.2...e.}.2.r!P..:=...zh.H..<....=3M...:.H.x..S.....Y?...I8.g.\...h?|.#?.K......m....?C:..Jf....<.qL..'&...W...i.#.R_x..t.'...{......'|{..I..x.>..Ry...%.....Ya......U.5X.YcIG...2..[...y..&?|..f..7q.e..~.yNM*Et.[.....A.~...8.|.:oC.?.3,$fHx. ...e.O..UgY..'.......m.z...m.I..y...........i...<..... >..v.....m=-.XT..Q...I.Tv.......y.~.kE@.......)R.l..1.....z.L...r..[~.>M3d;..=..>........%.~.S......s......Y.&.qB.. ....6_+.|.D.Oo..z.[~..O....@.PR.hh...wV.....r.....W7J.Y
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1410
                                                                                                                                                                            Entropy (8bit):7.8556974668703585
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:iI/H7jHDUXvgw5eOVbdK+SFXpJtYoUI+Jdv/QGHA03yOCuyjrn:iqH7jjUfHs+Kp3YhIc/5gICBn
                                                                                                                                                                            MD5:BE906C3AE28D4E4FB7BC674440499E5D
                                                                                                                                                                            SHA1:C68FB7C82464E752DFB43ABE7843D4E4BDA9E097
                                                                                                                                                                            SHA-256:7D724A99C9DEC27A8598D05CECF2B128CB62233A05A50DA0AD723903F5716AD4
                                                                                                                                                                            SHA-512:74ECD8C558C8EC5C7F7BB632C2057D594B5B9BD8825637DD86D179D62416F23F54685A8620679873FD2CBBC25FDBA8D8A2B14AD45BE34A03BE68F492829A914C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:awk.....$....p8.0..... ..KIcI}.G%{F1..g..Dog.S.... {(wd.6P.&../..x35B..V..p;..~=..Z..L%>...@....H....V..../.1.=.. V1Z.../...._v8....OG...i.y.T..C......".fs!H~.0..JK.56 .!...m....z.~..,.F..#Z..|...nJ..*.T.......a.o...A8Q..A>.....S..$Shf.....H....6m{.k....F;@...f..Vm...9....u......S..a....X./.L.-g..xQK..k..~..4.N.BS.$!78.......6...;...0D..}R.....\?.Y..0..3...Ad......g.h.n.....=L...J.zOC.......Y............i.o.....u.09..X.Y...bo7b.x...`.ns.2..%d..L..j.r..PLp..)Q..../../..R.2...e.}.2.r!P..:=...zh.H..<....=3M...:.H.x..S.....Y?...I8.g.\...h?|.#?.K......m....?C:..Jf....<.qL..'&...W...i.#.R_x..t.'...{......'|{..I..x.>..Ry...%.....Ya......U.5X.YcIG...2..[...y..&?|..f..7q.e..~.yNM*Et.[.....A.~...8.|.:oC.?.3,$fHx. ...e.O..UgY..'.......m.z...m.I..y...........i...<..... >..v.....m=-.XT..Q...I.Tv.......y.~.kE@.......)R.l..1.....z.L...r..[~.>M3d;..=..>........%.~.S......s......Y.&.qB.. ....6_+.|.D.Oo..z.[~..O....@.PR.hh...wV.....r.....W7J.Y
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):51957
                                                                                                                                                                            Entropy (8bit):7.995950104231782
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:kPBL1lOp7vkEbZ2zg6MVcKR78uoBK9vUwLOxsa:gxzg7hblzcKnuK9H4b
                                                                                                                                                                            MD5:EAC35741F397A7CD52A52B93E4D3B3B2
                                                                                                                                                                            SHA1:30A78DDE7BBF56600C862D34D3FF58A068C80BBF
                                                                                                                                                                            SHA-256:0AA4344E53600C881AB025FA6B4617DEE927DD82DA435FF40406350A70AE3085
                                                                                                                                                                            SHA-512:E65E979BF6F5AEC59A83B03102D404D92218D6B5DB15B822B109091D58CAF58F4E03C841DD9B2AFF3FBE310D70A6727CB4F66512EB7C90CA183F9612A14DD806
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Y{6..2p`..O.`.K......*$)...Y..#R......!jb._yux..daY..$..QK*.B.D.(..Ob...jP#......,...Ll5....m.{..H......+).?..a.......x......g)T...}.....B...s.c...."I..nN.kl......C).-,..j.....1....D.....9(....|.H......%.MW._......,.s..D.J..`.j..7...i[....b...`s...}...]..E..C.....B....wm.U.B....t@X..T....xv`.Nx..P......<nQD.4.c..L..n....jV(..1Le..sGP..P...q..J...6...f....zqB.....R[g."..Z..v..+$i.1...U..]%......._`|...{.^)J~.M..o.^...9..?le.1..C.8.$eiD ..r2..u....cI.KZ...yn~.X...8e9#/'8..p..w.=Q|.P.).S...#.\B.V.[..q..e.Xif.E.}....\.*.. .......v.h./N.0..J......?n(q..e..J.Fb}......3.....&de>..{3.F.........Z..y.....4....x...7.$w.Su.VTn.~."....(....5....eU..j......2a.}..<...">.....P!R+ot.45.@.|.j..['X...Yi...<E.9....x.2....{.,....yZ4..............."...F./L~;.....,..6.y...X...../.ax~......or......:...X/...9,5!o...~D.q,..p|.......q....@mB.....4P\.}.5..v.U..1(..,..|..u.QO=[...b-b..%..g....E.h.D..t.mJq.L..@N.^..f.].`Qj.......D...@j..>....".5..i.s$..&..?.j.r
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):51957
                                                                                                                                                                            Entropy (8bit):7.995950104231782
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:kPBL1lOp7vkEbZ2zg6MVcKR78uoBK9vUwLOxsa:gxzg7hblzcKnuK9H4b
                                                                                                                                                                            MD5:EAC35741F397A7CD52A52B93E4D3B3B2
                                                                                                                                                                            SHA1:30A78DDE7BBF56600C862D34D3FF58A068C80BBF
                                                                                                                                                                            SHA-256:0AA4344E53600C881AB025FA6B4617DEE927DD82DA435FF40406350A70AE3085
                                                                                                                                                                            SHA-512:E65E979BF6F5AEC59A83B03102D404D92218D6B5DB15B822B109091D58CAF58F4E03C841DD9B2AFF3FBE310D70A6727CB4F66512EB7C90CA183F9612A14DD806
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Y{6..2p`..O.`.K......*$)...Y..#R......!jb._yux..daY..$..QK*.B.D.(..Ob...jP#......,...Ll5....m.{..H......+).?..a.......x......g)T...}.....B...s.c...."I..nN.kl......C).-,..j.....1....D.....9(....|.H......%.MW._......,.s..D.J..`.j..7...i[....b...`s...}...]..E..C.....B....wm.U.B....t@X..T....xv`.Nx..P......<nQD.4.c..L..n....jV(..1Le..sGP..P...q..J...6...f....zqB.....R[g."..Z..v..+$i.1...U..]%......._`|...{.^)J~.M..o.^...9..?le.1..C.8.$eiD ..r2..u....cI.KZ...yn~.X...8e9#/'8..p..w.=Q|.P.).S...#.\B.V.[..q..e.Xif.E.}....\.*.. .......v.h./N.0..J......?n(q..e..J.Fb}......3.....&de>..{3.F.........Z..y.....4....x...7.$w.Su.VTn.~."....(....5....eU..j......2a.}..<...">.....P!R+ot.45.@.|.j..['X...Yi...<E.9....x.2....{.,....yZ4..............."...F./L~;.....,..6.y...X...../.ax~......or......:...X/...9,5!o...~D.q,..p|.......q....@mB.....4P\.}.5..v.U..1(..,..|..u.QO=[...b-b..%..g....E.h.D..t.mJq.L..@N.^..f.].`Qj.......D...@j..>....".5..i.s$..&..?.j.r
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67740
                                                                                                                                                                            Entropy (8bit):7.996975664821863
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:T2Mo+KHBP5RpQpfDLMG28AMXwzdl5f1zN6sNgo:dmBhYL4XrBzdHf1zN6sND
                                                                                                                                                                            MD5:62888512C8948251332E2B9FD88B09F4
                                                                                                                                                                            SHA1:30F88314986AA739F5CA5C0A95A32E94023A5FF4
                                                                                                                                                                            SHA-256:B40266B370042CF9E2469608910AF42E4885ACB4B41D1ABA18E3E634CEA39F77
                                                                                                                                                                            SHA-512:5C5743DF56EDB9E9DB4258A9201F8CCAD6E18D037F4C6108EB8810144107521AD7F683C7940CDAABF13024D4998CF8C0BA4D4CCC59FAD3561F00329377ECDFB7
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:o..cS....9.E...oUA...Uq...=./....'.>/..I..:0..?h..<y4k..H.......(,.... ...\.zS.e.......I.'1......a....|.Rr..h...G........@/....@.I.9.O..S....y.<.@E.!+.......iU.Wr..i...0.....-IR.7V..@CZ.v..d<Z..}.K.....Y4z.L...BJ.@....?Q......XhZu.q.wQ.N.\....z.w.]..7.w...A.7~.S.....JS..2..B...w.0Y....r..)..;./.Z.G\!......v...kc9.D..,.....8...K............g...B..~k.z.6...<!.Z..j._x.tn..._...J.8.v.... ...e0.[...m$..8$j.bY..SY.:w.dEr..D:.j...G7t.h.t.....1t.M..pF..?.[.D.-.2.....A..d..^..SV..e.=.E.35....._#...n..[.h"..0.f.k-.|..V<z....)R.0;B..=..0.~..D...~.\V).|.$.w.....f....j..\....Le..........E..R.G...8.h.......G_.....8J..>y_.iR..d.S^_f.)jb.u.g.A.I..D.<^#D..&v.r..49.YC...f..w..R[..-.../.z...zd.......g.:$.Q.4...1.z.lw....B.....5..MJ.H...W...j&.:.B....Kq6.....`j...4i.j.).\x.*.;..~%....W._.D.k.Q....<T.Qc#l.......WAQ<..3...LW.=A(..J.G......S4.wD=L.o...$.0[..-.........'...^.6sD,$8~w..T.i..o......S_..E.M..f$..'...&....}.Bp.._Pa.....06.J..u......`w^.}.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67740
                                                                                                                                                                            Entropy (8bit):7.996975664821863
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:T2Mo+KHBP5RpQpfDLMG28AMXwzdl5f1zN6sNgo:dmBhYL4XrBzdHf1zN6sND
                                                                                                                                                                            MD5:62888512C8948251332E2B9FD88B09F4
                                                                                                                                                                            SHA1:30F88314986AA739F5CA5C0A95A32E94023A5FF4
                                                                                                                                                                            SHA-256:B40266B370042CF9E2469608910AF42E4885ACB4B41D1ABA18E3E634CEA39F77
                                                                                                                                                                            SHA-512:5C5743DF56EDB9E9DB4258A9201F8CCAD6E18D037F4C6108EB8810144107521AD7F683C7940CDAABF13024D4998CF8C0BA4D4CCC59FAD3561F00329377ECDFB7
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:o..cS....9.E...oUA...Uq...=./....'.>/..I..:0..?h..<y4k..H.......(,.... ...\.zS.e.......I.'1......a....|.Rr..h...G........@/....@.I.9.O..S....y.<.@E.!+.......iU.Wr..i...0.....-IR.7V..@CZ.v..d<Z..}.K.....Y4z.L...BJ.@....?Q......XhZu.q.wQ.N.\....z.w.]..7.w...A.7~.S.....JS..2..B...w.0Y....r..)..;./.Z.G\!......v...kc9.D..,.....8...K............g...B..~k.z.6...<!.Z..j._x.tn..._...J.8.v.... ...e0.[...m$..8$j.bY..SY.:w.dEr..D:.j...G7t.h.t.....1t.M..pF..?.[.D.-.2.....A..d..^..SV..e.=.E.35....._#...n..[.h"..0.f.k-.|..V<z....)R.0;B..=..0.~..D...~.\V).|.$.w.....f....j..\....Le..........E..R.G...8.h.......G_.....8J..>y_.iR..d.S^_f.)jb.u.g.A.I..D.<^#D..&v.r..49.YC...f..w..R[..-.../.z...zd.......g.:$.Q.4...1.z.lw....B.....5..MJ.H...W...j&.:.B....Kq6.....`j...4i.j.).\x.*.;..~%....W._.D.k.Q....<T.Qc#l.......WAQ<..3...LW.=A(..J.G......S4.wD=L.o...$.0[..-.........'...^.6sD,$8~w..T.i..o......S_..E.M..f$..'...&....}.Bp.._Pa.....06.J..u......`w^.}.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):49303
                                                                                                                                                                            Entropy (8bit):7.9962059300709
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:OS7mH/c+8tsKbrSyvO+rOH/eIYf4usBaIkXW/:37mH/enbOyvOkOH/4C09XW/
                                                                                                                                                                            MD5:99CEA122C834E44AAB241343B9E850BC
                                                                                                                                                                            SHA1:D00F30E0F931CBE6ED9632852B77B5A25E8006B9
                                                                                                                                                                            SHA-256:2767ECDA971B870DE86605672EDAE3F639D74B502F80707F763DD189183A81C3
                                                                                                                                                                            SHA-512:00899B6601518AB77581246EC809FC148DC7D616C528B6106622E153854D129D75F5C4C7CB0D53896F13ABBAC590AD8EE053ADBEFE135F8B0E2F6248D5A6B4ED
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:,6..&.*^a|RM...X.........Ga]..e..8.0.+..W.....9"Z..$..*Y.9.O.)/.....-..@......n?G&p.....*......q.....u...W.. ...K..%..n.....A4t...7#..P{.........~....P*4Q....'.\...uC2.5.....T.l&.?;.P...d...N_1.kv.~.......$......O.K8.0I...R.h.....E...S...Er..u..%?R...>..|..........|_.Dm.QO..s3&X..&.zL,p....)%S.......PN>....B.................l..W;..r.!..n.as.")...2...`D-..MH?.#.x.U.....J....1/........7....q.?q..........b..2..vH...P..g..e...lS...<...W"."/.h......dw.~.^..b.I`..q7.c..L!/x.U....k.Ij....E.>..CW.%".9*..,aT....V.".2g<..`~Iy.Z7.$E".D./........L.t.uhh:._....5....#.G!..f.l.1..o..ky...i..{.N........z..z........&.....Y.'........ aQ..I......!...S.v6....8..>o{%S.-F%......C.9...TM..........h.w..A^C...)Q.....g%.......#.X.....c|'._Ws..".].B..w....(...L..h.........TD.C|..~E.s.T..7.X3....2ws.P..........sBK.....Pf3-[..iFC:.W.FM....Vt..".1..C...C..h....vn.Kv..;[....T5.J..Z...7..........<.....$h..\....,...qd.R.&..=.x..-. .Vi,...@5..z..T.....HTqN...h....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):49303
                                                                                                                                                                            Entropy (8bit):7.9962059300709
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:OS7mH/c+8tsKbrSyvO+rOH/eIYf4usBaIkXW/:37mH/enbOyvOkOH/4C09XW/
                                                                                                                                                                            MD5:99CEA122C834E44AAB241343B9E850BC
                                                                                                                                                                            SHA1:D00F30E0F931CBE6ED9632852B77B5A25E8006B9
                                                                                                                                                                            SHA-256:2767ECDA971B870DE86605672EDAE3F639D74B502F80707F763DD189183A81C3
                                                                                                                                                                            SHA-512:00899B6601518AB77581246EC809FC148DC7D616C528B6106622E153854D129D75F5C4C7CB0D53896F13ABBAC590AD8EE053ADBEFE135F8B0E2F6248D5A6B4ED
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:,6..&.*^a|RM...X.........Ga]..e..8.0.+..W.....9"Z..$..*Y.9.O.)/.....-..@......n?G&p.....*......q.....u...W.. ...K..%..n.....A4t...7#..P{.........~....P*4Q....'.\...uC2.5.....T.l&.?;.P...d...N_1.kv.~.......$......O.K8.0I...R.h.....E...S...Er..u..%?R...>..|..........|_.Dm.QO..s3&X..&.zL,p....)%S.......PN>....B.................l..W;..r.!..n.as.")...2...`D-..MH?.#.x.U.....J....1/........7....q.?q..........b..2..vH...P..g..e...lS...<...W"."/.h......dw.~.^..b.I`..q7.c..L!/x.U....k.Ij....E.>..CW.%".9*..,aT....V.".2g<..`~Iy.Z7.$E".D./........L.t.uhh:._....5....#.G!..f.l.1..o..ky...i..{.N........z..z........&.....Y.'........ aQ..I......!...S.v6....8..>o{%S.-F%......C.9...TM..........h.w..A^C...)Q.....g%.......#.X.....c|'._Ws..".].B..w....(...L..h.........TD.C|..~E.s.T..7.X3....2ws.P..........sBK.....Pf3-[..iFC:.W.FM....Vt..".1..C...C..h....vn.Kv..;[....T5.J..Z...7..........<.....$h..\....,...qd.R.&..=.x..-. .Vi,...@5..z..T.....HTqN...h....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11083
                                                                                                                                                                            Entropy (8bit):7.9844321800959825
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:ENh4g9DKqkILSnrpDAJLE1Xiu57q62f5jb6Ryggi01jii6y:o4g9Gq4rpDAxE1X3b0KN01jky
                                                                                                                                                                            MD5:A2EC307EEBBA4DE666E13BBA39728B05
                                                                                                                                                                            SHA1:D3A598117D1869AE5FFEF6B393DF145D5137321A
                                                                                                                                                                            SHA-256:8F7429AAEF812E7DBEBDF2F7B8BA4B1CD4F9AEE1C58B876A822831CFE53337E9
                                                                                                                                                                            SHA-512:B6C843E3D2055353AFDDB1D2BC557B935E6A9862E373BD05BC486CB1D74F25ECD5C52009DA5956BB6BAE65C1C5D40482B27B8354D389C3D5695ADCB3F4FCAFD5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...../...1.[.$><.Z.*&^......%{z.^.A.Y.Gj|.....a!1wA;..Uzz.@'_.h,...c.n.R6......d#....>......P7c..=..v....\.C.|o.>..f.9.#..+19f.........(XM. Da..........%.qz.AX.r.I...J..!]....L..S.h..>Hi.......k@...!..1\.kZ..%&...eC`..... h.........i.w.......m...d.n.7.(K......,6..T...%...`L.a.bm....v...s.-. ...9......68._.{...we..}.<.o.YE....kYc..i^..ca..t....'...N{....._.....h3..A....N..:9...S...x.nz..nt..Z..b9._9,#.*NL!$...W...qW2...C..Q.w.T..(..hAQ K.8..9Dk>.....h...x....s>....gP,<...>.b....6eB..Z..S......2'g..........-..5.(..)P.R..M%.:#Q7...../..d.1......RL...7.....O.._5Z..a.dp..-...e>.x..+~.........j.X%y.#_...$.8..e.....z.r7.-A..PQ...XU..>?._,.x(.P.P....s..-.....B. s,..G>TeQ....[ ....f...EU5..C7...o.L.;.....v..F...{43.1.}U.A.[....9|..Z.@........L.......b....N..L..*..p.+z.-i....Z.`..U^^f..d.?x.w...........l7..GM......l.AN....b....r....*.9...Z>.85.$....U.....k..`8...oJE..;.J.C%..a.d......K...=.Sg\....../J^.~...!.7+._d.8Ibeoo..em.S...U.".g.%D......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11083
                                                                                                                                                                            Entropy (8bit):7.9844321800959825
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:ENh4g9DKqkILSnrpDAJLE1Xiu57q62f5jb6Ryggi01jii6y:o4g9Gq4rpDAxE1X3b0KN01jky
                                                                                                                                                                            MD5:A2EC307EEBBA4DE666E13BBA39728B05
                                                                                                                                                                            SHA1:D3A598117D1869AE5FFEF6B393DF145D5137321A
                                                                                                                                                                            SHA-256:8F7429AAEF812E7DBEBDF2F7B8BA4B1CD4F9AEE1C58B876A822831CFE53337E9
                                                                                                                                                                            SHA-512:B6C843E3D2055353AFDDB1D2BC557B935E6A9862E373BD05BC486CB1D74F25ECD5C52009DA5956BB6BAE65C1C5D40482B27B8354D389C3D5695ADCB3F4FCAFD5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...../...1.[.$><.Z.*&^......%{z.^.A.Y.Gj|.....a!1wA;..Uzz.@'_.h,...c.n.R6......d#....>......P7c..=..v....\.C.|o.>..f.9.#..+19f.........(XM. Da..........%.qz.AX.r.I...J..!]....L..S.h..>Hi.......k@...!..1\.kZ..%&...eC`..... h.........i.w.......m...d.n.7.(K......,6..T...%...`L.a.bm....v...s.-. ...9......68._.{...we..}.<.o.YE....kYc..i^..ca..t....'...N{....._.....h3..A....N..:9...S...x.nz..nt..Z..b9._9,#.*NL!$...W...qW2...C..Q.w.T..(..hAQ K.8..9Dk>.....h...x....s>....gP,<...>.b....6eB..Z..S......2'g..........-..5.(..)P.R..M%.:#Q7...../..d.1......RL...7.....O.._5Z..a.dp..-...e>.x..+~.........j.X%y.#_...$.8..e.....z.r7.-A..PQ...XU..>?._,.x(.P.P....s..-.....B. s,..G>TeQ....[ ....f...EU5..C7...o.L.;.....v..F...{43.1.}U.A.[....9|..Z.@........L.......b....N..L..*..p.+z.-i....Z.`..U^^f..d.?x.w...........l7..GM......l.AN....b....r....*.9...Z>.85.$....U.....k..`8...oJE..;.J.C%..a.d......K...=.Sg\....../J^.~...!.7+._d.8Ibeoo..em.S...U.".g.%D......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):113216
                                                                                                                                                                            Entropy (8bit):7.998198485642406
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:mYttDffJNt6vUWdGGlyS+5dmmnnTPpeMe2L1S69Im:mCtDRNt6vWGlNmdmmnncMeY13P
                                                                                                                                                                            MD5:F850A115397E05A73DDA9481B0CD3EC8
                                                                                                                                                                            SHA1:566E4A19D998FAA6B795171E606FC439C9CDCAF9
                                                                                                                                                                            SHA-256:726336D72058E04CAE6C3B540D0F190E433ECDD2F95BB53EC48EBEE3B05B72D2
                                                                                                                                                                            SHA-512:8E91728A9C243E91E5C9AF553E2F08D6BD9DBDC18D36D1C3B30C057F8ADF6A116F11910EE500D17F4B2BCC5D0113CFBBDF6C7D8D8079AF7902CEF8FA2DB482BB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...]......C.*.$.....o-..'......o.d.n".zd5Q....f..nz....F......2.k/...y..b.2..J..Q.}..S...s.(=.....OH4P.N.O....$.&f..U(...A..Q..SO...Y......}...F...G.......!.hY...!..g....l........H.B.0.x.#.N)'u5c.....("..QX.j.t.H/.L............:y.....l.E.(..}..._.........&..4-.....i..CJ....C....E...9.!.G..6..^c..J..|.b......;U.W/]...1&5....+..O.FD....E.....l$Ju.g..bp../.jQ...t+.........q......K.f.K....T.....M....4......'n.p(....8.._....M1.F...=N..Ap..... sRm.}....4me..\...........Z:....`..1E.J...C'K..._.ih..Rc.....R....*^vjDZ..^.:...':....w....d........~.:...(..`....S.."U.D....8.>...a_fI...J.....G.....<....2..3=v.b..#-Hn. ..I..../m...Dcd..s_._O.'.e...e..;.}...F.....o......U{w$...l}j...a....4..*.=..).Y.L...W..C..v&X..-g.V...!..qma.yl-..R...o.D..c.&.t.k9.'."#...r...?^...4.8..2V.$.6...)N..J3...5..m..D..{'.=+Q.P.9....4..sF.j.U.....'.\.h.%.-..E...GO..;>._...hA..f4.N.+U..... ..7+9sx.q...F1u.....DRc".........&........r.),8.........tO..".Y..NW8.....m?...9..iF.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):113216
                                                                                                                                                                            Entropy (8bit):7.998198485642406
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:mYttDffJNt6vUWdGGlyS+5dmmnnTPpeMe2L1S69Im:mCtDRNt6vWGlNmdmmnncMeY13P
                                                                                                                                                                            MD5:F850A115397E05A73DDA9481B0CD3EC8
                                                                                                                                                                            SHA1:566E4A19D998FAA6B795171E606FC439C9CDCAF9
                                                                                                                                                                            SHA-256:726336D72058E04CAE6C3B540D0F190E433ECDD2F95BB53EC48EBEE3B05B72D2
                                                                                                                                                                            SHA-512:8E91728A9C243E91E5C9AF553E2F08D6BD9DBDC18D36D1C3B30C057F8ADF6A116F11910EE500D17F4B2BCC5D0113CFBBDF6C7D8D8079AF7902CEF8FA2DB482BB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...]......C.*.$.....o-..'......o.d.n".zd5Q....f..nz....F......2.k/...y..b.2..J..Q.}..S...s.(=.....OH4P.N.O....$.&f..U(...A..Q..SO...Y......}...F...G.......!.hY...!..g....l........H.B.0.x.#.N)'u5c.....("..QX.j.t.H/.L............:y.....l.E.(..}..._.........&..4-.....i..CJ....C....E...9.!.G..6..^c..J..|.b......;U.W/]...1&5....+..O.FD....E.....l$Ju.g..bp../.jQ...t+.........q......K.f.K....T.....M....4......'n.p(....8.._....M1.F...=N..Ap..... sRm.}....4me..\...........Z:....`..1E.J...C'K..._.ih..Rc.....R....*^vjDZ..^.:...':....w....d........~.:...(..`....S.."U.D....8.>...a_fI...J.....G.....<....2..3=v.b..#-Hn. ..I..../m...Dcd..s_._O.'.e...e..;.}...F.....o......U{w$...l}j...a....4..*.=..).Y.L...W..C..v&X..-g.V...!..qma.yl-..R...o.D..c.&.t.k9.'."#...r...?^...4.8..2V.$.6...)N..J3...5..m..D..{'.=+Q.P.9....4..sF.j.U.....'.\.h.%.-..E...GO..;>._...hA..f4.N.+U..... ..7+9sx.q...F1u.....DRc".........&........r.),8.........tO..".Y..NW8.....m?...9..iF.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1588
                                                                                                                                                                            Entropy (8bit):7.836857334185286
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:QNfu97lSrjcFi/sNJVLY/WfzSTCSbChM8Y:QNf27ErjcFUsZYa8C0v
                                                                                                                                                                            MD5:9F59437B19A92E40D1EB6B6860DA3A89
                                                                                                                                                                            SHA1:08130551B736F8246B3904C927879A21FE002D45
                                                                                                                                                                            SHA-256:547CF96F858CBAFA3DF31A5FCD894EB676503C63D46ACBAFAE4114FC50C61313
                                                                                                                                                                            SHA-512:83587CB34F0B24E242DFD41E01E1854630142EEF839588212E5DC887A5417CC5A3604038F05C78726244F01E28F1C813C26663369C3F59394C2CFD022EAF318D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:>..9.@.l.pGZ..LU..{!...../t(....e..g.U.}p...&...Y...9.3..e.Uq%tSCS.#b....]......`.od..G.F....`.h.d.).Vn%..Q6.1..w....j.T..N.=?...=......W,....)...%-..4...J.&..0.#.\.M.v......d.Q.R.*v..._..H...^O..=-... ....[:.2IQ.!Q...S..2Z/Q.{...s..d.ql.K...,2ELY..jY.0:g.fM.6.XY..~W.".&E.....0...;......ze?...Nc}.......B..R."..7.uH....v.n.|.Cek....;pm..t......&.jo.......m.....c...h.NS..<.Y.....#.....xu....T!<...W..(N.<.@.^J{.../D......=...,.zoo.......G/)h.......\3...*p.=........odt.R..i...sJ...z..<.M..qd'74.....W......]...;.(..LoCf..-..W...z-.aN.=I rg._......=..'.I3..5.......b...%K.*.^....o.3.'.\vw.>..N.d..1n.f!j..0..W....U..V....gs..kZj* .....U.q.#..g...O....T4..<.U...a.E...p.._.ig..n.5:...G=<4..."...;_.W.=^F...T).ic.i.DP..1...R.?._...pt....[....T.A..".|....Z..2.BY.~.O....|..$t'.......L.O......T.u.....uI..0...k^.E0.....CR$.a.P..7..P>...uH...F...v.t.a.V.........@z........I...h,.J.L`N.3sF.v.:$.X..2f8e,......)....*U...~e.j.4.....`....;^.k:...%=.W.{}.......oy.Y
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1588
                                                                                                                                                                            Entropy (8bit):7.836857334185286
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:QNfu97lSrjcFi/sNJVLY/WfzSTCSbChM8Y:QNf27ErjcFUsZYa8C0v
                                                                                                                                                                            MD5:9F59437B19A92E40D1EB6B6860DA3A89
                                                                                                                                                                            SHA1:08130551B736F8246B3904C927879A21FE002D45
                                                                                                                                                                            SHA-256:547CF96F858CBAFA3DF31A5FCD894EB676503C63D46ACBAFAE4114FC50C61313
                                                                                                                                                                            SHA-512:83587CB34F0B24E242DFD41E01E1854630142EEF839588212E5DC887A5417CC5A3604038F05C78726244F01E28F1C813C26663369C3F59394C2CFD022EAF318D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:>..9.@.l.pGZ..LU..{!...../t(....e..g.U.}p...&...Y...9.3..e.Uq%tSCS.#b....]......`.od..G.F....`.h.d.).Vn%..Q6.1..w....j.T..N.=?...=......W,....)...%-..4...J.&..0.#.\.M.v......d.Q.R.*v..._..H...^O..=-... ....[:.2IQ.!Q...S..2Z/Q.{...s..d.ql.K...,2ELY..jY.0:g.fM.6.XY..~W.".&E.....0...;......ze?...Nc}.......B..R."..7.uH....v.n.|.Cek....;pm..t......&.jo.......m.....c...h.NS..<.Y.....#.....xu....T!<...W..(N.<.@.^J{.../D......=...,.zoo.......G/)h.......\3...*p.=........odt.R..i...sJ...z..<.M..qd'74.....W......]...;.(..LoCf..-..W...z-.aN.=I rg._......=..'.I3..5.......b...%K.*.^....o.3.'.\vw.>..N.d..1n.f!j..0..W....U..V....gs..kZj* .....U.q.#..g...O....T4..<.U...a.E...p.._.ig..n.5:...G=<4..."...;_.W.=^F...T).ic.i.DP..1...R.?._...pt....[....T.A..".|....Z..2.BY.~.O....|..$t'.......L.O......T.u.....uI..0...k^.E0.....CR$.a.P..7..P>...uH...F...v.t.a.V.........@z........I...h,.J.L`N.3sF.v.:$.X..2f8e,......)....*U...~e.j.4.....`....;^.k:...%=.W.{}.......oy.Y
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53487
                                                                                                                                                                            Entropy (8bit):7.9959806936809725
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:vR1jGNRAbp6FawSasT6UAluCpUkENe6t/:vERAcawja6S+UV/
                                                                                                                                                                            MD5:441B6EBEED1F5D55E2ADA622C06AD8F6
                                                                                                                                                                            SHA1:129A679FCA1D88FA1707ACDF80F83F50CD31F252
                                                                                                                                                                            SHA-256:649A264E2059819BF2C9F81CC494C49201A497852BD661059601A7EB3837F468
                                                                                                                                                                            SHA-512:8E59F2D904FA3A8937E647B44F24669057E95CB52E70299AD1DF18C76FA389AC9146D946C9387C315314D6B6D24FC090FBB03D7AFD64E38B8C4699F8E96EF8FB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:d..0.G'...kx U.a..GF..5%8Y..M.....d.......h.J.|..n.>H....)./m.q...g.f.7..)e..t.5.g.q...h...u.....;.5..'+E.G:J..&Eo|.u.......S.V...9.......,..2o....!.N:Q.0.Y..-D.:...D4(....].......C..T..k.fQ..S..I.0F0.....BR@fp..?..s.E]0...QP...N....`.O.P.X...X...&i,>.....Sn.8cIP........).....^.]i.o.,.S%~..Zb..z...v+[.|n....I(.47#..4.a./.o.$....4.<.o<c.3.....L]..^C......A......j.;L........I......aS..9..K.........29..L...E(GmE.,..t....[f.M....'c......1?.h..>f....p^}..Y...d.K...k.I.l.....U.j....j...U0..X.Y........2.?..0..{..c8l.B... ..mR..x..nQ..9.}{.......\..T...}..."?....>F.Zm.g,m.-...2.....1.@.....=.......\G.^.4 y2.Fp.......B.L+<k......z.c..D'........|.nw.Q^.f..;.....e..q]..O..CM;..Ho......7....Zy.<.X+,..pmP.ZO.....R>=...Iu)../..L..2.It~x...H.h...D.;...~..~?.....@..p~..=...Wb...lz:.s..NW.r.l.,.v.T...j.....7..!8..%.....].|.a.=...$~..9|.dZr..D...'.DR.A.R..g.2.2..;.......9.V....npwriE.E..A.H'.P.Z.E....+Q.n..%./..~..e.....b....y..a....J....fNu.?.x..;...6..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53487
                                                                                                                                                                            Entropy (8bit):7.9959806936809725
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:vR1jGNRAbp6FawSasT6UAluCpUkENe6t/:vERAcawja6S+UV/
                                                                                                                                                                            MD5:441B6EBEED1F5D55E2ADA622C06AD8F6
                                                                                                                                                                            SHA1:129A679FCA1D88FA1707ACDF80F83F50CD31F252
                                                                                                                                                                            SHA-256:649A264E2059819BF2C9F81CC494C49201A497852BD661059601A7EB3837F468
                                                                                                                                                                            SHA-512:8E59F2D904FA3A8937E647B44F24669057E95CB52E70299AD1DF18C76FA389AC9146D946C9387C315314D6B6D24FC090FBB03D7AFD64E38B8C4699F8E96EF8FB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:d..0.G'...kx U.a..GF..5%8Y..M.....d.......h.J.|..n.>H....)./m.q...g.f.7..)e..t.5.g.q...h...u.....;.5..'+E.G:J..&Eo|.u.......S.V...9.......,..2o....!.N:Q.0.Y..-D.:...D4(....].......C..T..k.fQ..S..I.0F0.....BR@fp..?..s.E]0...QP...N....`.O.P.X...X...&i,>.....Sn.8cIP........).....^.]i.o.,.S%~..Zb..z...v+[.|n....I(.47#..4.a./.o.$....4.<.o<c.3.....L]..^C......A......j.;L........I......aS..9..K.........29..L...E(GmE.,..t....[f.M....'c......1?.h..>f....p^}..Y...d.K...k.I.l.....U.j....j...U0..X.Y........2.?..0..{..c8l.B... ..mR..x..nQ..9.}{.......\..T...}..."?....>F.Zm.g,m.-...2.....1.@.....=.......\G.^.4 y2.Fp.......B.L+<k......z.c..D'........|.nw.Q^.f..;.....e..q]..O..CM;..Ho......7....Zy.<.X+,..pmP.ZO.....R>=...Iu)../..L..2.It~x...H.h...D.;...~..~?.....@..p~..=...Wb...lz:.s..NW.r.l.,.v.T...j.....7..!8..%.....].|.a.=...$~..9|.dZr..D...'.DR.A.R..g.2.2..;.......9.V....npwriE.E..A.H'.P.Z.E....+Q.n..%./..~..e.....b....y..a....J....fNu.?.x..;...6..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58388
                                                                                                                                                                            Entropy (8bit):7.996603888955782
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:AtxzO2La0BXBPVx4W7GFRVzkOXwLzpWkBYdMl:oLTPP7kVA5LzSs
                                                                                                                                                                            MD5:D5FC6C8C7387AF3053F306F8EB3C4194
                                                                                                                                                                            SHA1:1FA796A9B3D4D136FA5292244C746743168049B9
                                                                                                                                                                            SHA-256:139FC4E0FB5379FFA7007C371C6571A4338319F1F16BE30AFBE13A7096AF2A51
                                                                                                                                                                            SHA-512:8BB74FAD6E0BEEA6353CE2B49A65A4A779B937B07D6D25B1E4B23B20EF88FB2BC59ADC8CDAF6BD6157AE18018B4B649DFEC612BFC548683CF60C27C8963CBB5B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Q..\C)...v[Q....!...N.6.bL.-4. 8.<....^.^O`].....OK.W[..tk(.;...I-@...RdZ..Q~^i.)?..V^M-.bM...JA@+...s..\>...pMRv4H..#.<s.....'....!f.f.....<e..F.3.F..Q..U..s.'......_...*....,....M.R....q.;;..K....w..IU....*=k)A..v.U.q.@.I.\0v....l_h.....t3.zz........(.m]).<.`.......0.F.&By[.".W~......C..."...{[.A...$&O..Dz'29..."....Lc`........[...oH.....=g...zx..O.......eo..;U...8.E.{...H.X.g)...As....{..?..P..M....@..O.q.)g...........5.5...(..GH.\@...8w.e$.K.)+.e.:........L.O7......`.w..]Ou[{.....C..n.=.*.u.#+m...hz...u....+.3.nt[.v;.........eq...p.D&@.1.X....&~...a..R.|M..w+... .O.....I.=}.K...&.}......R..`.....S........k.*_..I8.....p.." .?..'.U....].....b...i...9p..%.@z.o.M.3."....:.FRI.Ig.....E... P...,.ZQ.M.P....u.G....h.:o...\.&.k..i.....b.i..;<.....e}....:....G....{-.?.E.c?.%o1J.......7.........N.e.vr.f.Uq...Fh....a..E..^.....Pw+.!..i4.........u...*|.5..y3`TQ.b..p..J{a.(7X-._.aK..e.B.#...$!....e.G...../Qk...8.6m5.QXL...\N./\....v$.'%u.O.k
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58388
                                                                                                                                                                            Entropy (8bit):7.996603888955782
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:AtxzO2La0BXBPVx4W7GFRVzkOXwLzpWkBYdMl:oLTPP7kVA5LzSs
                                                                                                                                                                            MD5:D5FC6C8C7387AF3053F306F8EB3C4194
                                                                                                                                                                            SHA1:1FA796A9B3D4D136FA5292244C746743168049B9
                                                                                                                                                                            SHA-256:139FC4E0FB5379FFA7007C371C6571A4338319F1F16BE30AFBE13A7096AF2A51
                                                                                                                                                                            SHA-512:8BB74FAD6E0BEEA6353CE2B49A65A4A779B937B07D6D25B1E4B23B20EF88FB2BC59ADC8CDAF6BD6157AE18018B4B649DFEC612BFC548683CF60C27C8963CBB5B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Q..\C)...v[Q....!...N.6.bL.-4. 8.<....^.^O`].....OK.W[..tk(.;...I-@...RdZ..Q~^i.)?..V^M-.bM...JA@+...s..\>...pMRv4H..#.<s.....'....!f.f.....<e..F.3.F..Q..U..s.'......_...*....,....M.R....q.;;..K....w..IU....*=k)A..v.U.q.@.I.\0v....l_h.....t3.zz........(.m]).<.`.......0.F.&By[.".W~......C..."...{[.A...$&O..Dz'29..."....Lc`........[...oH.....=g...zx..O.......eo..;U...8.E.{...H.X.g)...As....{..?..P..M....@..O.q.)g...........5.5...(..GH.\@...8w.e$.K.)+.e.:........L.O7......`.w..]Ou[{.....C..n.=.*.u.#+m...hz...u....+.3.nt[.v;.........eq...p.D&@.1.X....&~...a..R.|M..w+... .O.....I.=}.K...&.}......R..`.....S........k.*_..I8.....p.." .?..'.U....].....b...i...9p..%.@z.o.M.3."....:.FRI.Ig.....E... P...,.ZQ.M.P....u.G....h.:o...\.&.k..i.....b.i..;<.....e}....:....G....{-.?.E.c?.%o1J.......7.........N.e.vr.f.Uq...Fh....a..E..^.....Pw+.!..i4.........u...*|.5..y3`TQ.b..p..J{a.(7X-._.aK..e.B.#...$!....e.G...../Qk...8.6m5.QXL...\N./\....v$.'%u.O.k
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60420
                                                                                                                                                                            Entropy (8bit):7.99738044479039
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:QxEuM9YFD/e0kfTbTPi/hLDzau12g7RBFdt6ogn4E:CM9ee9LfPi5XuSBFdMl4E
                                                                                                                                                                            MD5:EC5D160158EBDC09B27863124956A0EC
                                                                                                                                                                            SHA1:9B51BDF686994C195A08AD8EDD81AED0DAA20F47
                                                                                                                                                                            SHA-256:970DAD948C8C572CA9B321E9C164912A62BC40499BC5C92934A09CFB030CC088
                                                                                                                                                                            SHA-512:323BB4AE8476E1E0747E8CB5FCDC1F1BC142DF79BC17332F78E321A89B1CF0CC5CA6C253A01A7A3B3F117064E50FB88A9CA039B780E7B76600AB3ADC135452D1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....-..%o%....a.........t.........t..t........'..u.LaU...'7...../.z...O.../....F..Y#...D.Z..pZ.rP...(..57[...|.9gF...x.h.I)..U..k....V.l.]@..'.Zw.....~O.[@......T....^..e.C..{=...@...`cS1...... .W....4...$O......v.C..Z.2...C..|..,WiSz....+...'..S..2z..M..<0."..{K.:xH..\...bM....q...F|).....(...SB..s..t...f.};Kj;.8.l4pyX..2..I...s..5...e.s.............f...q.:0......=.M.G.f.L,...j...'7..~....i9U...._n.C..8.s]..7.Q.9.[U.Nz.(q..z.....E. C...4..#...V.(o.?.....<...u........2...=..:..-.W......[....4^4..".s...0...l...8.\. ......8.sb.nt.xx...c..L^...X$.=....._..I.$.WNJ..S~...K..K/5.....5".I[J..........9]..$)rs.s...!.uH.)N..S......"........H...J....KW.v...S~....,.....Ga._....*..+jNO..HQe.n.x.q..(@=..... 4J7.. o.r.s.8..a>.......r.x.z]2~b4&.... %.'..uVw.W!;.YU.f.z.T..A.......Y... ......v....W..kg..1..<4h&r.n..z`...h...V.?..xZ..P.N...^..u..*..~+.Q n.qsp..}.e..s8&..d%H...~4@.j.j..)......._.42*.(}....W.6.Z|..9..w..d.[q...j..&.......2@A4l...DO.v..^..I
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60420
                                                                                                                                                                            Entropy (8bit):7.99738044479039
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:QxEuM9YFD/e0kfTbTPi/hLDzau12g7RBFdt6ogn4E:CM9ee9LfPi5XuSBFdMl4E
                                                                                                                                                                            MD5:EC5D160158EBDC09B27863124956A0EC
                                                                                                                                                                            SHA1:9B51BDF686994C195A08AD8EDD81AED0DAA20F47
                                                                                                                                                                            SHA-256:970DAD948C8C572CA9B321E9C164912A62BC40499BC5C92934A09CFB030CC088
                                                                                                                                                                            SHA-512:323BB4AE8476E1E0747E8CB5FCDC1F1BC142DF79BC17332F78E321A89B1CF0CC5CA6C253A01A7A3B3F117064E50FB88A9CA039B780E7B76600AB3ADC135452D1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....-..%o%....a.........t.........t..t........'..u.LaU...'7...../.z...O.../....F..Y#...D.Z..pZ.rP...(..57[...|.9gF...x.h.I)..U..k....V.l.]@..'.Zw.....~O.[@......T....^..e.C..{=...@...`cS1...... .W....4...$O......v.C..Z.2...C..|..,WiSz....+...'..S..2z..M..<0."..{K.:xH..\...bM....q...F|).....(...SB..s..t...f.};Kj;.8.l4pyX..2..I...s..5...e.s.............f...q.:0......=.M.G.f.L,...j...'7..~....i9U...._n.C..8.s]..7.Q.9.[U.Nz.(q..z.....E. C...4..#...V.(o.?.....<...u........2...=..:..-.W......[....4^4..".s...0...l...8.\. ......8.sb.nt.xx...c..L^...X$.=....._..I.$.WNJ..S~...K..K/5.....5".I[J..........9]..$)rs.s...!.uH.)N..S......"........H...J....KW.v...S~....,.....Ga._....*..+jNO..HQe.n.x.q..(@=..... 4J7.. o.r.s.8..a>.......r.x.z]2~b4&.... %.'..uVw.W!;.YU.f.z.T..A.......Y... ......v....W..kg..1..<4h&r.n..z`...h...V.?..xZ..P.N...^..u..*..~+.Q n.qsp..}.e..s8&..d%H...~4@.j.j..)......._.42*.(}....W.6.Z|..9..w..d.[q...j..&.......2@A4l...DO.v..^..I
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57409
                                                                                                                                                                            Entropy (8bit):7.9961800057069565
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:ZvB1B0YvRtwmllYBq1RyCMvro0RBW2sGiuiNLY5CQ4yJzoEVOF7JEtHd40k/u5rX:71BVtXyDFtsJLToVuatDmMr2vG
                                                                                                                                                                            MD5:ED1E5FCAFD498C00FE3EFCFAAE95FE59
                                                                                                                                                                            SHA1:C4CB3D9234F5F061A114D5CF4D69936DA029BEA5
                                                                                                                                                                            SHA-256:0CE4FC7123F62AF51CDDE068FC4704C8B7DFDFDAC0282745A92BFD400022959A
                                                                                                                                                                            SHA-512:3D3D4DE79196094CB05661CFDF3215D10FE9DBEF85A051BDA8366660143678452A73C79821AFD4D3CEBC483FA3052B0CA076CEE44718DF0292AAF0A270A92717
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.HQ>.0.^.M.cq)....d.r2M4.D..,.>......f.|..O.p.+...P...Q.D.....x....!j.N...cNr...o..c.)+..@h.f..J...t...O.j.z...l`..I....."...:`i[c.wNM)q1.Y. ../..e..t,g......!"z.....P.R..x...Kw..d.MQ.S..Ler..{..q..f.....9..%P...E......./W..2G...k....VL..>.4.(0W..ty..GP..-......@...=.....1p..+.....(.J;.S.s......7.......j...7......t.....G.W....&.@9..?S<..4....F.[28x.K..$.O?dE...+v2..C..m.=,.. ..R.(.....EK.I%0.$.y88..SGp...E_q.@....$..-...".hU..h..+Ei...c.3.j{.[k..s?b....\.x.0.U.M..0.]X.x.K}<.De=..W.c.s.q7.g.i.O.u...:.i.H..4.k......l,./....h."..K*..-.^/...9.e...mu.$.a..'.N5.Z.:.7...{.#.M..8.H:..........d1..7...!8.L.=C.*"..}....I..`.?_..PB...zT.D.....s.x.,I....).Z]NG)...{....+.d..j.:/.z...~.Z/..}tfv.x..5u....n.K...$<Ou.....J.g.d.R....#...._...AG.....l..R.V..........wO..*.;.[.z.9*]...B....EC.!.P..[..k......)....;.]z..0........5.q...K.P[`......r*;@..E...w:.f.o...1!."......,.[..Q{d.%R.V..%R.G{:...&k8f&..F..h...v..G...H..s..x...WK.v..Qe+.....|.e......_,,.YK.BI|.sF...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57409
                                                                                                                                                                            Entropy (8bit):7.9961800057069565
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:ZvB1B0YvRtwmllYBq1RyCMvro0RBW2sGiuiNLY5CQ4yJzoEVOF7JEtHd40k/u5rX:71BVtXyDFtsJLToVuatDmMr2vG
                                                                                                                                                                            MD5:ED1E5FCAFD498C00FE3EFCFAAE95FE59
                                                                                                                                                                            SHA1:C4CB3D9234F5F061A114D5CF4D69936DA029BEA5
                                                                                                                                                                            SHA-256:0CE4FC7123F62AF51CDDE068FC4704C8B7DFDFDAC0282745A92BFD400022959A
                                                                                                                                                                            SHA-512:3D3D4DE79196094CB05661CFDF3215D10FE9DBEF85A051BDA8366660143678452A73C79821AFD4D3CEBC483FA3052B0CA076CEE44718DF0292AAF0A270A92717
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.HQ>.0.^.M.cq)....d.r2M4.D..,.>......f.|..O.p.+...P...Q.D.....x....!j.N...cNr...o..c.)+..@h.f..J...t...O.j.z...l`..I....."...:`i[c.wNM)q1.Y. ../..e..t,g......!"z.....P.R..x...Kw..d.MQ.S..Ler..{..q..f.....9..%P...E......./W..2G...k....VL..>.4.(0W..ty..GP..-......@...=.....1p..+.....(.J;.S.s......7.......j...7......t.....G.W....&.@9..?S<..4....F.[28x.K..$.O?dE...+v2..C..m.=,.. ..R.(.....EK.I%0.$.y88..SGp...E_q.@....$..-...".hU..h..+Ei...c.3.j{.[k..s?b....\.x.0.U.M..0.]X.x.K}<.De=..W.c.s.q7.g.i.O.u...:.i.H..4.k......l,./....h."..K*..-.^/...9.e...mu.$.a..'.N5.Z.:.7...{.#.M..8.H:..........d1..7...!8.L.=C.*"..}....I..`.?_..PB...zT.D.....s.x.,I....).Z]NG)...{....+.d..j.:/.z...~.Z/..}tfv.x..5u....n.K...$<Ou.....J.g.d.R....#...._...AG.....l..R.V..........wO..*.;.[.z.9*]...B....EC.!.P..[..k......)....;.]z..0........5.q...K.P[`......r*;@..E...w:.f.o...1!."......,.[..Q{d.%R.V..%R.G{:...&k8f&..F..h...v..G...H..s..x...WK.v..Qe+.....|.e......_,,.YK.BI|.sF...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60609
                                                                                                                                                                            Entropy (8bit):7.99701385289026
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:HFDfGcvmz6814zBJyxDOTuSLGg+e/S/+Hn8:VGcb8iXysTuK+FWc
                                                                                                                                                                            MD5:F819D0E9ACDF5C33066415DEF86825D1
                                                                                                                                                                            SHA1:6B6B9124C9B4A4A5477C9FBFCB11A264A127BDF5
                                                                                                                                                                            SHA-256:C8EC0F0708DB969DF3CFE35376C356084D46929980E316F3AC53A599AAC271F6
                                                                                                                                                                            SHA-512:3BB1CE65842688F41FF5FE95F3EFCA37874B8F142245392B181994C93141FD80E38BEEBAC430532D390C0DE74E686299E7946FA95F3BF08F6ADEB0E71F37377E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:........S=a.=c..&.P...5..X.iE}.]N.M....r...$.^..V&.G..J..l...]..9..J..~.....C.y.X........;...x.....R........N^..j.8X...(\_..$..;..|..a....gZ._QTr.s[].o....H4..Z.Nl{7S-;.......LV:............../....g!....b..g7...>|.0&..a..o:.^\"...^........x7>"..[..5.f.&._..T-.,b~6_.(5..(.Zn.q_<.&?....Q...]g....#.....E2'.n.....ygA.....=......Z.n-.8tAy?._....5,.t.3.1?-).. .A1...E.hm,..........\.%....M...g..1.K.yW@.d..G".S......Rc.EC\....vj!...._.|2w.v......rE.*r.:..m.I.......$.X.....F..o%....0.8Wdw...g....>.+..=.......kH<._.|e...0..s....T.|F...rzj..~@..5..;O^.bH.p(.X..`..*7Go...E...@U.Jm.M..)..c"<=.w..74.&....B`...j...lt....-\..`..:..`r..BE...I8..N.;..`.*K%...x.9k.......!@.v..a...1f.@..//K/_9.-...d...w...i.b....3.;...m......P..O...M,.V...g.$...!.R8.Z....,.L...I0.|8`...X...D.p.......EN...)bH..p.$.|....s..7.$1....{t....d88.@>.+zoc.(.0O.Z..9.R...%........#. ...E.s.<...1q.].g6.....Q.+a.NI.}.0..d.pvu.....^....T]..l........Y.;.Y.....:Y....)j'....._X..G..QG...j...b
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60609
                                                                                                                                                                            Entropy (8bit):7.99701385289026
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:HFDfGcvmz6814zBJyxDOTuSLGg+e/S/+Hn8:VGcb8iXysTuK+FWc
                                                                                                                                                                            MD5:F819D0E9ACDF5C33066415DEF86825D1
                                                                                                                                                                            SHA1:6B6B9124C9B4A4A5477C9FBFCB11A264A127BDF5
                                                                                                                                                                            SHA-256:C8EC0F0708DB969DF3CFE35376C356084D46929980E316F3AC53A599AAC271F6
                                                                                                                                                                            SHA-512:3BB1CE65842688F41FF5FE95F3EFCA37874B8F142245392B181994C93141FD80E38BEEBAC430532D390C0DE74E686299E7946FA95F3BF08F6ADEB0E71F37377E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:........S=a.=c..&.P...5..X.iE}.]N.M....r...$.^..V&.G..J..l...]..9..J..~.....C.y.X........;...x.....R........N^..j.8X...(\_..$..;..|..a....gZ._QTr.s[].o....H4..Z.Nl{7S-;.......LV:............../....g!....b..g7...>|.0&..a..o:.^\"...^........x7>"..[..5.f.&._..T-.,b~6_.(5..(.Zn.q_<.&?....Q...]g....#.....E2'.n.....ygA.....=......Z.n-.8tAy?._....5,.t.3.1?-).. .A1...E.hm,..........\.%....M...g..1.K.yW@.d..G".S......Rc.EC\....vj!...._.|2w.v......rE.*r.:..m.I.......$.X.....F..o%....0.8Wdw...g....>.+..=.......kH<._.|e...0..s....T.|F...rzj..~@..5..;O^.bH.p(.X..`..*7Go...E...@U.Jm.M..)..c"<=.w..74.&....B`...j...lt....-\..`..:..`r..BE...I8..N.;..`.*K%...x.9k.......!@.v..a...1f.@..//K/_9.-...d...w...i.b....3.;...m......P..O...M,.V...g.$...!.R8.Z....,.L...I0.|8`...X...D.p.......EN...)bH..p.$.|....s..7.$1....{t....d88.@>.+zoc.(.0O.Z..9.R...%........#. ...E.s.<...1q.].g6.....Q.+a.NI.}.0..d.pvu.....^....T]..l........Y.;.Y.....:Y....)j'....._X..G..QG...j...b
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67232
                                                                                                                                                                            Entropy (8bit):7.9973428185109325
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:hc9DsWZXsevY+KyY5qNukfij0Ailw7akPCiVH2xNqgRmX:69DsGXsKD/Y5q5fWNZlVH23Je
                                                                                                                                                                            MD5:FE4BF3A20E9F21EE16793FDE8E62916E
                                                                                                                                                                            SHA1:8FEA34BAB7784BE1D221D0EECB646A4ACC950015
                                                                                                                                                                            SHA-256:329B0F10F3240CC656DC1B84864842CF853BB15379B61818CECF603254168B7D
                                                                                                                                                                            SHA-512:9E695E5FF71FF62FDE9A9430A72651FEE396BAC687108FF61F409531AD2C983535FECB454DCAFA0BF25ADE1A07FFEB6B54DE43FD40E1D1D451B5318CE1A12381
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Up....)..|..c......N.".Y6..gZkI.a..'..{.P...a.6a.Z...c...`>......X.n.~~-H.s> .FB..w..=.......\[...^.U...%........E8.lyQz.. ...Y....l@%$d......^...a.....$.-..F..U-.4xA.c.X9.."...^.n)(.lM.?......V.c..G|aZC."T.R.z.P<.&.../.f..r..ri....b......tx5.......d...D.'.8...!.......;,H.om...h..>.9...,|........v.wtV.n:...W.....p..........;q...J.....#.............~.@.}...I75....b..ck1.VD..ZSkL.H........U.....r?...p>-..O...... ...?}.X~i.c....j.#....1.}....o.uX...+Rn.c..P..........M.1..)j....T.w..4|*.R.P.9......Y.%._L3.{...w...8;..._..\i...e..X.1..p.....x..$(...*..Dq..P;.D;Rj3..\.ix...Y..o<::o..V.....8.>...............Y.J..tv.....|.x#+p..B..._... ....w.....9....;..2...%W.*.W..R......X......h......l.8Kw.K$t0b4.vS...r.._i....K.j....mr.7..F..>..0..%Nm.qI:...>C.;.o..t..p.R../....s...9M]..m.i...nl7.DB..+e..S.\b.........&$Rd..S..U.iY.......Q..%........f..0.M...x....@.:..S............k*4.....s.`.x............;.g.Bn6..Bn*.t]..WW.DP.|.Ii...{....J..K..%...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67232
                                                                                                                                                                            Entropy (8bit):7.9973428185109325
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:hc9DsWZXsevY+KyY5qNukfij0Ailw7akPCiVH2xNqgRmX:69DsGXsKD/Y5q5fWNZlVH23Je
                                                                                                                                                                            MD5:FE4BF3A20E9F21EE16793FDE8E62916E
                                                                                                                                                                            SHA1:8FEA34BAB7784BE1D221D0EECB646A4ACC950015
                                                                                                                                                                            SHA-256:329B0F10F3240CC656DC1B84864842CF853BB15379B61818CECF603254168B7D
                                                                                                                                                                            SHA-512:9E695E5FF71FF62FDE9A9430A72651FEE396BAC687108FF61F409531AD2C983535FECB454DCAFA0BF25ADE1A07FFEB6B54DE43FD40E1D1D451B5318CE1A12381
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Up....)..|..c......N.".Y6..gZkI.a..'..{.P...a.6a.Z...c...`>......X.n.~~-H.s> .FB..w..=.......\[...^.U...%........E8.lyQz.. ...Y....l@%$d......^...a.....$.-..F..U-.4xA.c.X9.."...^.n)(.lM.?......V.c..G|aZC."T.R.z.P<.&.../.f..r..ri....b......tx5.......d...D.'.8...!.......;,H.om...h..>.9...,|........v.wtV.n:...W.....p..........;q...J.....#.............~.@.}...I75....b..ck1.VD..ZSkL.H........U.....r?...p>-..O...... ...?}.X~i.c....j.#....1.}....o.uX...+Rn.c..P..........M.1..)j....T.w..4|*.R.P.9......Y.%._L3.{...w...8;..._..\i...e..X.1..p.....x..$(...*..Dq..P;.D;Rj3..\.ix...Y..o<::o..V.....8.>...............Y.J..tv.....|.x#+p..B..._... ....w.....9....;..2...%W.*.W..R......X......h......l.8Kw.K$t0b4.vS...r.._i....K.j....mr.7..F..>..0..%Nm.qI:...>C.;.o..t..p.R../....s...9M]..m.i...nl7.DB..+e..S.\b.........&$Rd..S..U.iY.......Q..%........f..0.M...x....@.:..S............k*4.....s.`.x............;.g.Bn6..Bn*.t]..WW.DP.|.Ii...{....J..K..%...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):63758
                                                                                                                                                                            Entropy (8bit):7.996650695465592
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:6fH4TiU0JqhU01J+18R+WWmz93sUCdTT5WDaS1mJy:6fH4eUUqhvJTgmzRQ9YcI
                                                                                                                                                                            MD5:FAE496D13B5F7B020474725F5E87D4CF
                                                                                                                                                                            SHA1:B37A434E3932D07F466548DB2909416C0D606B08
                                                                                                                                                                            SHA-256:23BF37DD0452F7C2A7921D32A31515F2304D4449C9BFE1A5223F3E5E5229622F
                                                                                                                                                                            SHA-512:BBFFBEABC1C8FFF9081C1836EABC53C8E510A2E79D816F15F1ED2765E9F123226E9302F022C0F1C1C7385607388B8FA7DC8A8CD76EF8D8964B13ADE457E020ED
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:^WC.#G...K....x......K.K.-.Pz.....o..E..=.w*,.?DR?.nG]SG.=.......KK....H...l,..t.Nmq..h{.._\_.}.1F.1.ob.D^....AQNC.7m...<Xk.[...0Kq$.....U..'.K......JG......C.<...t...+.5..".+X....[/|.:.`g.V..s.Y(..+...3.9......N....Gh..XQ..sE8.mdl..H'-Cp.*.(...|$T..N[.p.a.. aV.&.Xa..P.(.'.T".2QyuP"./....D7...p.-Q.Q...'.W?........?.....Q..M;../.S.......|-X......Hoq.aY....>aBha..2.h,..76...{w.....q$*....v0.cc.*..j...@.d.....o.g....K.9=z....... .~....'...!.$G....m.*.%*...J.W.H.Rq.X.0-.....mj..............<.{Q......./J..d...../.'M%e`[XA......M.....5.BS.n.~#...?..b......y.....}.<D.o,ynf....9........b..v..h#`......E....Y....0.'..@...6...7 1.%..X1.....H..........j.....N..9..)...H.9\O..O+....yx..H...._cR.pI.C....U......'...R..I-c..:......N.....O:...?F...(c^...j._..en0.U......+.;.....l.:......P...........8Vx%1....8^.......]N\..O.0..ku.Q.a~&Oe..Q........W.X}O.=2c._r',RV.g...b....b........'Lh...k..:.qJ...ChC.jf...>..#.L."DP.h...|.0...Yp..Z...W9&.Nj.Q.Z...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):63758
                                                                                                                                                                            Entropy (8bit):7.996650695465592
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:6fH4TiU0JqhU01J+18R+WWmz93sUCdTT5WDaS1mJy:6fH4eUUqhvJTgmzRQ9YcI
                                                                                                                                                                            MD5:FAE496D13B5F7B020474725F5E87D4CF
                                                                                                                                                                            SHA1:B37A434E3932D07F466548DB2909416C0D606B08
                                                                                                                                                                            SHA-256:23BF37DD0452F7C2A7921D32A31515F2304D4449C9BFE1A5223F3E5E5229622F
                                                                                                                                                                            SHA-512:BBFFBEABC1C8FFF9081C1836EABC53C8E510A2E79D816F15F1ED2765E9F123226E9302F022C0F1C1C7385607388B8FA7DC8A8CD76EF8D8964B13ADE457E020ED
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:^WC.#G...K....x......K.K.-.Pz.....o..E..=.w*,.?DR?.nG]SG.=.......KK....H...l,..t.Nmq..h{.._\_.}.1F.1.ob.D^....AQNC.7m...<Xk.[...0Kq$.....U..'.K......JG......C.<...t...+.5..".+X....[/|.:.`g.V..s.Y(..+...3.9......N....Gh..XQ..sE8.mdl..H'-Cp.*.(...|$T..N[.p.a.. aV.&.Xa..P.(.'.T".2QyuP"./....D7...p.-Q.Q...'.W?........?.....Q..M;../.S.......|-X......Hoq.aY....>aBha..2.h,..76...{w.....q$*....v0.cc.*..j...@.d.....o.g....K.9=z....... .~....'...!.$G....m.*.%*...J.W.H.Rq.X.0-.....mj..............<.{Q......./J..d...../.'M%e`[XA......M.....5.BS.n.~#...?..b......y.....}.<D.o,ynf....9........b..v..h#`......E....Y....0.'..@...6...7 1.%..X1.....H..........j.....N..9..)...H.9\O..O+....yx..H...._cR.pI.C....U......'...R..I-c..:......N.....O:...?F...(c^...j._..en0.U......+.;.....l.:......P...........8Vx%1....8^.......]N\..O.0..ku.Q.a~&Oe..Q........W.X}O.=2c._r',RV.g...b....b........'Lh...k..:.qJ...ChC.jf...>..#.L."DP.h...|.0...Yp..Z...W9&.Nj.Q.Z...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11440
                                                                                                                                                                            Entropy (8bit):7.981989530449441
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:wdQtfrHY+VfH4MLpvYChvjZEFd8RzEBZJhpmA2/k6J/f+fzx6+LoN+kc/ZnvLPGT:ntzHY+J9pAChvjZSd8WBZRx2+fzx6+Lg
                                                                                                                                                                            MD5:4BEA435927D7C96076D799EA4A66FD9D
                                                                                                                                                                            SHA1:87743115E890CC3A5D22C28B217589D430A6C811
                                                                                                                                                                            SHA-256:A16623B2F3083CE3C020CEC15A67A5B0B2D5113012E28A6CAFFA19DC67645A01
                                                                                                                                                                            SHA-512:1BB4E1CBF5B2497E3F53D64826298B911656CD4841D6D514CDBB59983DCFF2DC2ABBBACF8FAFF23EB82FD9D1047BA16D0402BA0BE3C159A8024A112649B5F90D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.v.#..S..t."Y.X.O..R6..m.[..K......>s/}..jp.8...x,k./.mB6..;.....ug..W+q......+a..l.wE.KH.C`r.p1....ReA..2o.wz..HS...T"...?...|3.......To'dX.A.=..,.<.:..Sq..P.$...........j.`."p.-.+.u....\.A>vqw3...lC.;.v......(..h%....u./....S..iw.F.([.$..y.....;...o)..]..*..._.d../6...Z?.....u..>.b...G..T..EO..6.........=.'..l.T....?....g>C<.m.C.G.z)T_VH...F.....4...!"...o...4......QX1s?...!.....W...U...*..9...\.k..u..Q....V....7r9u.:.l..B.]..t.........I\...!.p.?....)nl......H....W)..@.wKY.`.\w>.}~q{r.9v.LW...G.y..6.Uy.`o...{}.>..._.e.U.l.H.z..t(&.O[..d#n.F..!..yE..r.I.`=)C.o]O5s+.".......}u%]....*..I5.,58.........Uv.}...|X0qV1..$++ ...+..Ov....;..-.B..1.%.j.-4....:$...w.>......L[..W.G..x_4j.%..{Z'........K....O..s..D3....x....9...5....G.......h[.....P[.yu.......C.Ftt;C.K...i.`x...zg.#.'A.La....../z...$7V.i.q.%........>H....V...Qw7.k..>e...0.}U.S...ea.K....Y.4A.Vl^X,.3.W..(I.........P.N...0...u...28bKs...]o.2.$......'.n`.s.....S).Aj.P.....S..j.S.'..M.725d.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11440
                                                                                                                                                                            Entropy (8bit):7.981989530449441
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:wdQtfrHY+VfH4MLpvYChvjZEFd8RzEBZJhpmA2/k6J/f+fzx6+LoN+kc/ZnvLPGT:ntzHY+J9pAChvjZSd8WBZRx2+fzx6+Lg
                                                                                                                                                                            MD5:4BEA435927D7C96076D799EA4A66FD9D
                                                                                                                                                                            SHA1:87743115E890CC3A5D22C28B217589D430A6C811
                                                                                                                                                                            SHA-256:A16623B2F3083CE3C020CEC15A67A5B0B2D5113012E28A6CAFFA19DC67645A01
                                                                                                                                                                            SHA-512:1BB4E1CBF5B2497E3F53D64826298B911656CD4841D6D514CDBB59983DCFF2DC2ABBBACF8FAFF23EB82FD9D1047BA16D0402BA0BE3C159A8024A112649B5F90D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.v.#..S..t."Y.X.O..R6..m.[..K......>s/}..jp.8...x,k./.mB6..;.....ug..W+q......+a..l.wE.KH.C`r.p1....ReA..2o.wz..HS...T"...?...|3.......To'dX.A.=..,.<.:..Sq..P.$...........j.`."p.-.+.u....\.A>vqw3...lC.;.v......(..h%....u./....S..iw.F.([.$..y.....;...o)..]..*..._.d../6...Z?.....u..>.b...G..T..EO..6.........=.'..l.T....?....g>C<.m.C.G.z)T_VH...F.....4...!"...o...4......QX1s?...!.....W...U...*..9...\.k..u..Q....V....7r9u.:.l..B.]..t.........I\...!.p.?....)nl......H....W)..@.wKY.`.\w>.}~q{r.9v.LW...G.y..6.Uy.`o...{}.>..._.e.U.l.H.z..t(&.O[..d#n.F..!..yE..r.I.`=)C.o]O5s+.".......}u%]....*..I5.,58.........Uv.}...|X0qV1..$++ ...+..Ov....;..-.B..1.%.j.-4....:$...w.>......L[..W.G..x_4j.%..{Z'........K....O..s..D3....x....9...5....G.......h[.....P[.yu.......C.Ftt;C.K...i.`x...zg.#.'A.La....../z...$7V.i.q.%........>H....V...Qw7.k..>e...0.}U.S...ea.K....Y.4A.Vl^X,.3.W..(I.........P.N...0...u...28bKs...]o.2.$......'.n`.s.....S).Aj.P.....S..j.S.'..M.725d.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):129
                                                                                                                                                                            Entropy (8bit):5.438574638724901
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:r8jLsC4VDDV+eXbgYCLTZmJN3+jTllXmn/l/:YqVlbgY+yufo/t
                                                                                                                                                                            MD5:26C7FBE259D683A86B2C590FD5C9F366
                                                                                                                                                                            SHA1:6159819C7FF648A7AB08032556E215308CF27966
                                                                                                                                                                            SHA-256:1A71D9A4CE3A3CC0A867DB1E74AC265065A73581D17A8371F9808B0A55FCB055
                                                                                                                                                                            SHA-512:A2873FD7D70A4D8E1ACF158255E304AAC69CBB2DF6A812B7CDB3A6910D1F5282AF0F4EB054F218AA0B15C25115D6C08803FC12AAA9F217F83E4CFA246E44C61B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...Dci.r..e..\]..7D........'.w.q.._.F.<ki..d .Sn.Pv..=...X..[...?.(.6....t.......4INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):129
                                                                                                                                                                            Entropy (8bit):5.438574638724901
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:r8jLsC4VDDV+eXbgYCLTZmJN3+jTllXmn/l/:YqVlbgY+yufo/t
                                                                                                                                                                            MD5:26C7FBE259D683A86B2C590FD5C9F366
                                                                                                                                                                            SHA1:6159819C7FF648A7AB08032556E215308CF27966
                                                                                                                                                                            SHA-256:1A71D9A4CE3A3CC0A867DB1E74AC265065A73581D17A8371F9808B0A55FCB055
                                                                                                                                                                            SHA-512:A2873FD7D70A4D8E1ACF158255E304AAC69CBB2DF6A812B7CDB3A6910D1F5282AF0F4EB054F218AA0B15C25115D6C08803FC12AAA9F217F83E4CFA246E44C61B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...Dci.r..e..\]..7D........'.w.q.._.F.<ki..d .Sn.Pv..=...X..[...?.(.6....t.......4INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):151149
                                                                                                                                                                            Entropy (8bit):7.998744658234676
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:ckXjhyjPN9ZQyTCELKv0Du/KQPiEfX0ul3w20KvMBAOk1fmqTDx8uhpm8As6:ckzhyjNEfeKMu/jKE/1l385k0qTau7m/
                                                                                                                                                                            MD5:C41F95B5B492C07A469026569AA84BB1
                                                                                                                                                                            SHA1:E3011489DDA35319DF45B47C73C09EFF1CBA299E
                                                                                                                                                                            SHA-256:2D421173EC4F3EB8DCC3E4D57AAEFF8E2A29B993552677C7FF65534D66B9D3AF
                                                                                                                                                                            SHA-512:6706C5507B8621AB2F467DF37B0376513D2BAB10C9E1D3308426F798516519C843693BFB8A945AE5DD9A47159493D3846DBBCABD34425282C0DCCD4DEA930DCC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.n)H.!a............l].`.$...?....-.Sa...IIcl.Nd..A...hR5...\Y....r...J.*].....g,..E5.G..~.X...Pv.......0.-.G3...........z...'.,(.....h...#...Q.}D]7u.o.'.`..wc ss..P.$.:...;.....}.\oT`....}.x.d,.mQ..Z.....:3^r._"b..@.k.U.....c..p...n....sL.#...1...Tm.U%.c.....1..}qw........P/.,..U..Q..0Do.W.........uW.4..T.n..M.3..&..j..v...i.R....f.....$..c^...}a.GM.....V..O..[..t.u.........r.....u.Y...H....Z+......v.....W.......2....C.+.]........^..Hn|N<.4.2..|M..;H...c....War._! ju.6.B.5.......-sp....}....:..nF.]0..$.*.Tq*k...w:R&..s......kj..a/T.1z[9...v.+..N...X....vn^ %....SGn.YiF.XV..u:v[m.....a.V.Q.`.#"..8.*.j..7.H.Mm...;......1.g...3..r.d...Su..."}w.....j<...r9...v....u....QQ..<.,...oa.+'....G.m...e...+0.YS.U......J.......{...6..n.u.B.....#...f...=d8...N0>..PV(....Vhd...Z..3..P...1O.....".!#8....!.w.T.G.\..2s.f.q.r..,...54<..pP...U...X...j.....@...5...f...z......e.b..J?.8sX?. N..eOm2{.m....0B.J....d37.....L......'.........2tk...."e.d..~.s..J....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):151149
                                                                                                                                                                            Entropy (8bit):7.998744658234676
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:ckXjhyjPN9ZQyTCELKv0Du/KQPiEfX0ul3w20KvMBAOk1fmqTDx8uhpm8As6:ckzhyjNEfeKMu/jKE/1l385k0qTau7m/
                                                                                                                                                                            MD5:C41F95B5B492C07A469026569AA84BB1
                                                                                                                                                                            SHA1:E3011489DDA35319DF45B47C73C09EFF1CBA299E
                                                                                                                                                                            SHA-256:2D421173EC4F3EB8DCC3E4D57AAEFF8E2A29B993552677C7FF65534D66B9D3AF
                                                                                                                                                                            SHA-512:6706C5507B8621AB2F467DF37B0376513D2BAB10C9E1D3308426F798516519C843693BFB8A945AE5DD9A47159493D3846DBBCABD34425282C0DCCD4DEA930DCC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.n)H.!a............l].`.$...?....-.Sa...IIcl.Nd..A...hR5...\Y....r...J.*].....g,..E5.G..~.X...Pv.......0.-.G3...........z...'.,(.....h...#...Q.}D]7u.o.'.`..wc ss..P.$.:...;.....}.\oT`....}.x.d,.mQ..Z.....:3^r._"b..@.k.U.....c..p...n....sL.#...1...Tm.U%.c.....1..}qw........P/.,..U..Q..0Do.W.........uW.4..T.n..M.3..&..j..v...i.R....f.....$..c^...}a.GM.....V..O..[..t.u.........r.....u.Y...H....Z+......v.....W.......2....C.+.]........^..Hn|N<.4.2..|M..;H...c....War._! ju.6.B.5.......-sp....}....:..nF.]0..$.*.Tq*k...w:R&..s......kj..a/T.1z[9...v.+..N...X....vn^ %....SGn.YiF.XV..u:v[m.....a.V.Q.`.#"..8.*.j..7.H.Mm...;......1.g...3..r.d...Su..."}w.....j<...r9...v....u....QQ..<.,...oa.+'....G.m...e...+0.YS.U......J.......{...6..n.u.B.....#...f...=d8...N0>..PV(....Vhd...Z..3..P...1O.....".!#8....!.w.T.G.\..2s.f.q.r..,...54<..pP...U...X...j.....@...5...f...z......e.b..J?.8sX?. N..eOm2{.m....0B.J....d37.....L......'.........2tk...."e.d..~.s..J....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):151149
                                                                                                                                                                            Entropy (8bit):7.998825632803052
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:JTOqCCdvNM7L8hEOsLvtq7TZyqeXaaLD3i7zu+JAfRrBQaSKiGkdn/7b:JiUWUyftq7tyI++O+JApFQ5okN/7b
                                                                                                                                                                            MD5:B89400329DDB086002B51108086EB6C1
                                                                                                                                                                            SHA1:37B7488CD173DEBFC51AD660BCAFF7E34E9B80E7
                                                                                                                                                                            SHA-256:63F834B053A077A4321C5AABB18FB239E97628958C5C4D96D660C3FEE51421CD
                                                                                                                                                                            SHA-512:D05F22F48809AB69B618B699E1EE9CC84828FB574BFA4396B464595F12AB5D1F69B0BA971BE4988B61C7F9F54FBF7BA1415343BF6F0072DD84B301A2EB60D427
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....m...$\A....9.....hh....nR.7../.......V...B.8..Z.i......V6..:...{h.....V..OZAM.D.........F)..?fmk..UO....I..iC..*.b~....F...+C.../...OoD.2.w..1.Yl.6......O..:.....zR!k.v.*.. t.x&.a>..!v.e{o..~M..DHi.t"L.7..2.(...K0`..c.....^....?...............6n.ns.+&....I.l.)tDb.....e..:.P.n%..cg.!.3;....]+l.&.X}..B.qH.....[...=KU.$...!.Y..OAE..7.fM...UP...,RXp!.....^.\..(._.......T..M..`7.."..T..HL..-.v!.....<w.L....1.c.zc..tGm..F.;..P..2@..X..K...'Q..&.....A..j&..^j.^N.Z.xR5.k.Y.EU..9G..'`.<..#+.B.s8G.6.(.A.W#.s..,.~...|/X8.R.z....'..?...-..n.g.C~N.5......paj..|....+......{tNZ.uC.u..}..0..I."..z.E3.6Rj....;\'.<.&<..;$!._[.5...=...'..g._l.%.......sa.).mn.c.y.G.i.i..<E:d..<..;..k..A.*`.}.Hm"9.!..zU...@..@..BD...^..R.ar...g.....P5..l.`..2...tR..b.*.PG.<.I.az....P.@p..q+\...;.R..Re.....z....._!...1v..v`..z.f..n.....)pa..0.3.4Q...cbI...@...q.v..u..S.....sA...Hvo.\..a.'%;....U.j.}...k.V........&X....c$..{{.G.6LV........T..3.]K+.-....-.$...[.^vN_.H.......:...q2.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):151149
                                                                                                                                                                            Entropy (8bit):7.998825632803052
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:JTOqCCdvNM7L8hEOsLvtq7TZyqeXaaLD3i7zu+JAfRrBQaSKiGkdn/7b:JiUWUyftq7tyI++O+JApFQ5okN/7b
                                                                                                                                                                            MD5:B89400329DDB086002B51108086EB6C1
                                                                                                                                                                            SHA1:37B7488CD173DEBFC51AD660BCAFF7E34E9B80E7
                                                                                                                                                                            SHA-256:63F834B053A077A4321C5AABB18FB239E97628958C5C4D96D660C3FEE51421CD
                                                                                                                                                                            SHA-512:D05F22F48809AB69B618B699E1EE9CC84828FB574BFA4396B464595F12AB5D1F69B0BA971BE4988B61C7F9F54FBF7BA1415343BF6F0072DD84B301A2EB60D427
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....m...$\A....9.....hh....nR.7../.......V...B.8..Z.i......V6..:...{h.....V..OZAM.D.........F)..?fmk..UO....I..iC..*.b~....F...+C.../...OoD.2.w..1.Yl.6......O..:.....zR!k.v.*.. t.x&.a>..!v.e{o..~M..DHi.t"L.7..2.(...K0`..c.....^....?...............6n.ns.+&....I.l.)tDb.....e..:.P.n%..cg.!.3;....]+l.&.X}..B.qH.....[...=KU.$...!.Y..OAE..7.fM...UP...,RXp!.....^.\..(._.......T..M..`7.."..T..HL..-.v!.....<w.L....1.c.zc..tGm..F.;..P..2@..X..K...'Q..&.....A..j&..^j.^N.Z.xR5.k.Y.EU..9G..'`.<..#+.B.s8G.6.(.A.W#.s..,.~...|/X8.R.z....'..?...-..n.g.C~N.5......paj..|....+......{tNZ.uC.u..}..0..I."..z.E3.6Rj....;\'.<.&<..;$!._[.5...=...'..g._l.%.......sa.).mn.c.y.G.i.i..<E:d..<..;..k..A.*`.}.Hm"9.!..zU...@..@..BD...^..R.ar...g.....P5..l.`..2...tR..b.*.PG.<.I.az....P.@p..q+\...;.R..Re.....z....._!...1v..v`..z.f..n.....)pa..0.3.4Q...cbI...@...q.v..u..S.....sA...Hvo.\..a.'%;....U.j.}...k.V........&X....c$..{{.G.6LV........T..3.]K+.-....-.$...[.^vN_.H.......:...q2.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.215265778539726
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:h1L68rqsyzz9Ip4fYe27dc7cudKNRyS1YF1cFcnltkTIFV+2DXmn/l/:h1busolYHdYlKNRb1YAySTYy/t
                                                                                                                                                                            MD5:1EC707690029C33BA16F8E00A5D08732
                                                                                                                                                                            SHA1:23DA940241D9202C260D7D6B6C44926743358A6E
                                                                                                                                                                            SHA-256:400BE9E06A823DD42B7913AC2489025A179F1E23D8DC895503EAD9023B2D3631
                                                                                                                                                                            SHA-512:6D01A86148D93E7CEA71D3A263CB0A02FFEC1A914775CEACC0675DD66FCE04DAF74FF0D168118928533A81C83521607A8B5206DCFBD8499F88FB739048D7828B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..T"..E.?.`9E.s~..D....W..%.7m...]..[g#.X....l.E.R...N!.[e0....I3.t(...:[...j+.;...nv..*....t4j...(Q..k.......H..H..<.~U.h....}....GUz<S p[...AzXINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.215265778539726
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:h1L68rqsyzz9Ip4fYe27dc7cudKNRyS1YF1cFcnltkTIFV+2DXmn/l/:h1busolYHdYlKNRb1YAySTYy/t
                                                                                                                                                                            MD5:1EC707690029C33BA16F8E00A5D08732
                                                                                                                                                                            SHA1:23DA940241D9202C260D7D6B6C44926743358A6E
                                                                                                                                                                            SHA-256:400BE9E06A823DD42B7913AC2489025A179F1E23D8DC895503EAD9023B2D3631
                                                                                                                                                                            SHA-512:6D01A86148D93E7CEA71D3A263CB0A02FFEC1A914775CEACC0675DD66FCE04DAF74FF0D168118928533A81C83521607A8B5206DCFBD8499F88FB739048D7828B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..T"..E.?.`9E.s~..D....W..%.7m...]..[g#.X....l.E.R...N!.[e0....I3.t(...:[...j+.;...nv..*....t4j...(Q..k.......H..H..<.~U.h....}....GUz<S p[...AzXINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.203770029775817
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:LuR49uwVQiOeauXfx8AKuAXjtcrtY3EfyU1kzkm52sW8s4zmyYhF/IXmn/l/:n9uWO2CvertY3VU1Hm523ayyGFAg/t
                                                                                                                                                                            MD5:F213732DF980FB0561B07AE2D5863676
                                                                                                                                                                            SHA1:AB7451FED6A869F1C63E8D07A89639D8FF713AE9
                                                                                                                                                                            SHA-256:6188E0D051FAE475544F804139F33B075E72541F8A2D832035BA0048774374E7
                                                                                                                                                                            SHA-512:ECDBB18A1C65B16095B16D646770D3B6E0DB852DD71A184501321AD799AC38DF761A3BADF4DCD8136D3D1798479935EF72DF4BFD932301EB9230AF1780E55C75
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...@..........q..v......A...H...?*.I...$.J.nT..o..U."0..P.H.m;.....#......v....B.....7R.....F[.S#B...}$)..|+?.[.V...Is.W.......S.W,.{E`..bh.G..N.7EINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.203770029775817
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:LuR49uwVQiOeauXfx8AKuAXjtcrtY3EfyU1kzkm52sW8s4zmyYhF/IXmn/l/:n9uWO2CvertY3VU1Hm523ayyGFAg/t
                                                                                                                                                                            MD5:F213732DF980FB0561B07AE2D5863676
                                                                                                                                                                            SHA1:AB7451FED6A869F1C63E8D07A89639D8FF713AE9
                                                                                                                                                                            SHA-256:6188E0D051FAE475544F804139F33B075E72541F8A2D832035BA0048774374E7
                                                                                                                                                                            SHA-512:ECDBB18A1C65B16095B16D646770D3B6E0DB852DD71A184501321AD799AC38DF761A3BADF4DCD8136D3D1798479935EF72DF4BFD932301EB9230AF1780E55C75
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...@..........q..v......A...H...?*.I...$.J.nT..o..U."0..P.H.m;.....#......v....B.....7R.....F[.S#B...}$)..|+?.[.V...Is.W.......S.W,.{E`..bh.G..N.7EINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.223550996966838
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:eAN6AxP5rOXWdREz3Wbxsmg/GJOqiv6rua87CgCdCJZmLpAIeZM9RtNl8WeP4xpU:e9AX4I2z3YtJXaIVLlJFmWi4O/t
                                                                                                                                                                            MD5:DBE52657AB94E517027A5C044C04064C
                                                                                                                                                                            SHA1:5769958FBFDD1BF99F86DB8E79F089D5D07F9854
                                                                                                                                                                            SHA-256:CC97B2304BC2A0992C9F14BD40DE6D68E76D531CD44B6D7BD931C6E34CCD028F
                                                                                                                                                                            SHA-512:A5B3981E2313C0ED51E738EE4C241075AD4230F4F9836617C402F7968732FACB795557DE182506604B1A38515C0DA9C72E1ACA3A3092A7614BE9743915548547
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:*....p...&..d.[-.Y.3.0...s..l.....t.=X.&../1ds(.T.rS...Z#,k.nx............TV.$..R..m.. m.p|.....l<C.$.<...'.Z.m.....Er.PE.U}..G..IX7;...Y3...m..y.>INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.223550996966838
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:eAN6AxP5rOXWdREz3Wbxsmg/GJOqiv6rua87CgCdCJZmLpAIeZM9RtNl8WeP4xpU:e9AX4I2z3YtJXaIVLlJFmWi4O/t
                                                                                                                                                                            MD5:DBE52657AB94E517027A5C044C04064C
                                                                                                                                                                            SHA1:5769958FBFDD1BF99F86DB8E79F089D5D07F9854
                                                                                                                                                                            SHA-256:CC97B2304BC2A0992C9F14BD40DE6D68E76D531CD44B6D7BD931C6E34CCD028F
                                                                                                                                                                            SHA-512:A5B3981E2313C0ED51E738EE4C241075AD4230F4F9836617C402F7968732FACB795557DE182506604B1A38515C0DA9C72E1ACA3A3092A7614BE9743915548547
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:*....p...&..d.[-.Y.3.0...s..l.....t.=X.&../1ds(.T.rS...Z#,k.nx............TV.$..R..m.. m.p|.....l<C.$.<...'.Z.m.....Er.PE.U}..G..IX7;...Y3...m..y.>INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.222124035256073
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:Se0eP70AwhywpNxJ4mkUyhYPf3XJHoGONznaQo94DzGqPLrsmtmn/l/:H4AwhzwLrhMfnJIGOpaQo9E/Lre/t
                                                                                                                                                                            MD5:0E0AC6D0DF5F278AE2555B5324496B8B
                                                                                                                                                                            SHA1:8B5CFB928A13F490C6E02BA578720F30C8BAB4CC
                                                                                                                                                                            SHA-256:E513E4AF03CB7F07E8EE3E714801E5192C452A863A6FB710A89E6948EAD9A49C
                                                                                                                                                                            SHA-512:388D3EE81C25CEA8A85826521E1198278FD4206FD6A29463D1111DF0110A9037C2903BE83492F09E3B3B26F447E8F10C4AC9C346F5056C2D4101B5C5BA6ECB94
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:'uI._...P..*...>....F.D,.4..C1=....I...Z..z,.\v.....P9...f...D.v...{>2.R.O..G...<.Kd..3.....[.E.IJ....h.Uy.o...Iu.r...r;.........O..."...{.+....INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.222124035256073
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:Se0eP70AwhywpNxJ4mkUyhYPf3XJHoGONznaQo94DzGqPLrsmtmn/l/:H4AwhzwLrhMfnJIGOpaQo9E/Lre/t
                                                                                                                                                                            MD5:0E0AC6D0DF5F278AE2555B5324496B8B
                                                                                                                                                                            SHA1:8B5CFB928A13F490C6E02BA578720F30C8BAB4CC
                                                                                                                                                                            SHA-256:E513E4AF03CB7F07E8EE3E714801E5192C452A863A6FB710A89E6948EAD9A49C
                                                                                                                                                                            SHA-512:388D3EE81C25CEA8A85826521E1198278FD4206FD6A29463D1111DF0110A9037C2903BE83492F09E3B3B26F447E8F10C4AC9C346F5056C2D4101B5C5BA6ECB94
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:'uI._...P..*...>....F.D,.4..C1=....I...Z..z,.\v.....P9...f...D.v...{>2.R.O..G...<.Kd..3.....[.E.IJ....h.Uy.o...Iu.r...r;.........O..."...{.+....INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.175278027401731
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:aWrBEOtWOcVWJEG3BqnuihO/aj5XxiUJEiKzvktRVWxelCMDgYjVmn/l/:aWrBtPcV1SU1j5XAOWkjCMDZS/t
                                                                                                                                                                            MD5:F42BD146AEE6E88942B9E0E24A6D48E2
                                                                                                                                                                            SHA1:D880768BC5CB488AEC95F870F9F9F1BCC6CA9FB1
                                                                                                                                                                            SHA-256:DD7DCC34BA6444EEB42F02CF30C478B3F08A672763AA3790B467C0853F131558
                                                                                                                                                                            SHA-512:5462A472270C7B16843C4E9F48BE6F4906BE65BD47AFC42122F94A756A95488A16C86B0C90821E275FC20321BC3CCD431CFE9C25303CBE939EAEC31C8B0FB836
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:6.-..O_.h.........=..3nY.r}%..4w..&..z..,...`.g...._.I.|......s.d.....N..q....0..`&-.\.s.D/..I.... ....I.....f.a..D..?....-}...g..W5g..<x...w.INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.175278027401731
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:aWrBEOtWOcVWJEG3BqnuihO/aj5XxiUJEiKzvktRVWxelCMDgYjVmn/l/:aWrBtPcV1SU1j5XAOWkjCMDZS/t
                                                                                                                                                                            MD5:F42BD146AEE6E88942B9E0E24A6D48E2
                                                                                                                                                                            SHA1:D880768BC5CB488AEC95F870F9F9F1BCC6CA9FB1
                                                                                                                                                                            SHA-256:DD7DCC34BA6444EEB42F02CF30C478B3F08A672763AA3790B467C0853F131558
                                                                                                                                                                            SHA-512:5462A472270C7B16843C4E9F48BE6F4906BE65BD47AFC42122F94A756A95488A16C86B0C90821E275FC20321BC3CCD431CFE9C25303CBE939EAEC31C8B0FB836
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:6.-..O_.h.........=..3nY.r}%..4w..&..z..,...`.g...._.I.|......s.d.....N..q....0..`&-.\.s.D/..I.... ....I.....f.a..D..?....-}...g..W5g..<x...w.INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.1771450932385745
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:hpDeQehFLyRjqIU3gg6IqK0MBJa+a/xbjTEn/t:htPehFOdVKwIqK1BJWRjC
                                                                                                                                                                            MD5:DF476C2C30E15AE599289AF07FDCD42B
                                                                                                                                                                            SHA1:301A85DE427A46989E7CC665BD63FD6145BF5FFA
                                                                                                                                                                            SHA-256:0EBE1472A6E3B94ABD2C44E758C0BFC7DB1AA943050AC469EBCE9A77208C0E1E
                                                                                                                                                                            SHA-512:A7B184F798FCB65FF828448F15642965166FD567953A3D953CC62B22C7CF855610F6CCBD2641D809AC4D91682E1766FDB8A7568E85F28AAB95BFEA2F86F03850
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....+.5...M.L.=.M.8.....\Z..8+...0.v.@....5g..O.fV6.K.].44.A.#..R.t..w.M.....h9.....|...._.w!.O.?...41.g....iz....f...G.....E5.B..'.|..:<...}.5../INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):197
                                                                                                                                                                            Entropy (8bit):6.1771450932385745
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:hpDeQehFLyRjqIU3gg6IqK0MBJa+a/xbjTEn/t:htPehFOdVKwIqK1BJWRjC
                                                                                                                                                                            MD5:DF476C2C30E15AE599289AF07FDCD42B
                                                                                                                                                                            SHA1:301A85DE427A46989E7CC665BD63FD6145BF5FFA
                                                                                                                                                                            SHA-256:0EBE1472A6E3B94ABD2C44E758C0BFC7DB1AA943050AC469EBCE9A77208C0E1E
                                                                                                                                                                            SHA-512:A7B184F798FCB65FF828448F15642965166FD567953A3D953CC62B22C7CF855610F6CCBD2641D809AC4D91682E1766FDB8A7568E85F28AAB95BFEA2F86F03850
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....+.5...M.L.=.M.8.....\Z..8+...0.v.@....5g..O.fV6.K.].44.A.#..R.t..w.M.....h9.....|...._.w!.O.?...41.g....iz....f...G.....E5.B..'.|..:<...}.5../INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):133
                                                                                                                                                                            Entropy (8bit):5.415302735862671
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:QmD3afxnV6jJOv5pCh4qBKnCHPJHT7HbsX4ltmn/l/:Q0qfhVDzzExXbsX4g/t
                                                                                                                                                                            MD5:B3FD02AFF264411108B9A5AA2A0FA3C2
                                                                                                                                                                            SHA1:8B49E5488A14A15CF829ACD69473CBF06351E9E4
                                                                                                                                                                            SHA-256:79C186B62BDF0FD6F2E7B5728F78A29B31A4585123A7E0136D3EF5566CEBA003
                                                                                                                                                                            SHA-512:ACAC64A71AC55BB0CCA523BB51934F2537C1D19E766F983E77A18E65333D4598D5C76BE17A295DF9FE51893073DD065EB05D8059492C1F325C9C0C42A3CD0C03
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: .....;..o..z....C.0......dosy{v..$.......y...[D....p...L.!>&.....b..`......."~....IINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):133
                                                                                                                                                                            Entropy (8bit):5.415302735862671
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:QmD3afxnV6jJOv5pCh4qBKnCHPJHT7HbsX4ltmn/l/:Q0qfhVDzzExXbsX4g/t
                                                                                                                                                                            MD5:B3FD02AFF264411108B9A5AA2A0FA3C2
                                                                                                                                                                            SHA1:8B49E5488A14A15CF829ACD69473CBF06351E9E4
                                                                                                                                                                            SHA-256:79C186B62BDF0FD6F2E7B5728F78A29B31A4585123A7E0136D3EF5566CEBA003
                                                                                                                                                                            SHA-512:ACAC64A71AC55BB0CCA523BB51934F2537C1D19E766F983E77A18E65333D4598D5C76BE17A295DF9FE51893073DD065EB05D8059492C1F325C9C0C42A3CD0C03
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: .....;..o..z....C.0......dosy{v..$.......y...[D....p...L.!>&.....b..`......."~....IINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1938108
                                                                                                                                                                            Entropy (8bit):7.206831895193898
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:dkuo0yAGe9fJx22W5LAwjmFY5aXUfHiGJDvZUadN8x:deYHluhlAVYRPiGJDW
                                                                                                                                                                            MD5:BEEC16A8EE9C58FC21F8F09210E362E7
                                                                                                                                                                            SHA1:5A368C208B501F1F54804B2D81F30C08B884F44B
                                                                                                                                                                            SHA-256:F24573847DDA5B09F7CD0650E0669A1E40D107598D2DF4822BD0BF83DF343BEF
                                                                                                                                                                            SHA-512:427580CE51D536037D3E8C7D513C4416D71A69051D10494BB331ECAE7FCC8837AFFC13A58EFAFE2448F339D4EAE4D9E4A0C52B2375216E8497123283DE618364
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<-....'...q.h.".p..h.?.z....7e,06...D..l.P.k..g..k}w.5M#..8R)q..c.U.O.....5%v...s...@..c|p`j...uN.....e..b.m.<..m...C....)..:.T`..P/....Y.F.~.C..7=>*Kkn.HG.[.s..C...:.I..,..Gxz..IS].Yp.p..KB~9'.. ..K\-.fb!D@5.....u;.v8.34Q.s]....l..x...Q.f:..z.i...C...O..@.@..#...'t:-...V...6!..u.....!.*..9..o."..<$N.....IyA..u...{........RB:..`.n..t.~&o...-.ck?!......{;\..K..}?*....."....6C~`.m._:.R......9N-g....k.o..O.W..m.....S.qY.@.*Gk*.L..@=....t.H.o.\....x.0f....b......K...7+....m..@=.e....3o....|..e.........r..zh.X.o.&.6".]...lNy]....4\y.........x.......K.......F......QV........q.../.]U.../A.....8..s......;ez.B.$...$...g.P..~g.`..{....&....^LH.A...?.X.(.......U.m<.EfO.sj...z..F..O(>.....o....-...q.)6...}.DXs.xg..\.v...K0.V.?....?...........7\.\.yD.n.J.ig..T.....)Y.....rjd.\.$.........kS.py......J...SU..F.7.Y...b.%. .Q.@.w...I.!....n.g[...:.....T..P.A.2.....).$....~.>.~.W..).>..3.2(..xh(_m..TC..`..1e....a...%...s...s..>S.......F....AZ. U...:..x.J<..wzB
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1938108
                                                                                                                                                                            Entropy (8bit):7.206831895193898
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:dkuo0yAGe9fJx22W5LAwjmFY5aXUfHiGJDvZUadN8x:deYHluhlAVYRPiGJDW
                                                                                                                                                                            MD5:BEEC16A8EE9C58FC21F8F09210E362E7
                                                                                                                                                                            SHA1:5A368C208B501F1F54804B2D81F30C08B884F44B
                                                                                                                                                                            SHA-256:F24573847DDA5B09F7CD0650E0669A1E40D107598D2DF4822BD0BF83DF343BEF
                                                                                                                                                                            SHA-512:427580CE51D536037D3E8C7D513C4416D71A69051D10494BB331ECAE7FCC8837AFFC13A58EFAFE2448F339D4EAE4D9E4A0C52B2375216E8497123283DE618364
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<-....'...q.h.".p..h.?.z....7e,06...D..l.P.k..g..k}w.5M#..8R)q..c.U.O.....5%v...s...@..c|p`j...uN.....e..b.m.<..m...C....)..:.T`..P/....Y.F.~.C..7=>*Kkn.HG.[.s..C...:.I..,..Gxz..IS].Yp.p..KB~9'.. ..K\-.fb!D@5.....u;.v8.34Q.s]....l..x...Q.f:..z.i...C...O..@.@..#...'t:-...V...6!..u.....!.*..9..o."..<$N.....IyA..u...{........RB:..`.n..t.~&o...-.ck?!......{;\..K..}?*....."....6C~`.m._:.R......9N-g....k.o..O.W..m.....S.qY.@.*Gk*.L..@=....t.H.o.\....x.0f....b......K...7+....m..@=.e....3o....|..e.........r..zh.X.o.&.6".]...lNy]....4\y.........x.......K.......F......QV........q.../.]U.../A.....8..s......;ez.B.$...$...g.P..~g.`..{....&....^LH.A...?.X.(.......U.m<.EfO.sj...z..F..O(>.....o....-...q.)6...}.DXs.xg..\.v...K0.V.?....?...........7\.\.yD.n.J.ig..T.....)Y.....rjd.\.$.........kS.py......J...SU..F.7.Y...b.%. .Q.@.w...I.!....n.g[...:.....T..P.A.2.....).$....~.>.~.W..).>..3.2(..xh(_m..TC..`..1e....a...%...s...s..>S.......F....AZ. U...:..x.J<..wzB
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):112008
                                                                                                                                                                            Entropy (8bit):7.998420003147561
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:e9MfRUp8j0ZXYn6aycmtWTkE/WyWsBV/sw1qjL:JRUpG8e6sm6uyxVrcjL
                                                                                                                                                                            MD5:D8313A30EC31E63BA82E098D70A8760E
                                                                                                                                                                            SHA1:C311EEC19CF8630E5FF5BEF17F451B585A4C3B50
                                                                                                                                                                            SHA-256:C6E8A38687AF9C46D83D5404A1F7032E0AE66E4A46D6F56AA800F469DDF62EBE
                                                                                                                                                                            SHA-512:505B0D7F8F7003CBC2E207C65EB1F41119218AAF4E2497EAF0A05744B2F29C9D342E3A70863124F79F4744C63ED22951FFCF335B5DDCC0E5F6306CD3373C0891
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Xiq..B:....P..J.T..0p........-....9r.L..U..._..*IX.......va.....HB.C...pH..X..^..5c..L.........S.R....^...)....._m}......z...}C....;_VZ.?^.V8%k......ky.....q.."8.'..'YK.....{..o..B".H.uO.1.,p......CWA.........d;:t ..>`.A4^..I.%..B.IzeU..H........"....".2&~.6i.na....Q'...n.}..?<j..Z2....zrN.....d;*......".?...IY..v.Dy]?.?.0.K.wl.PN...J(....5Hd{..S...P-.|.rD..a....m.4..\.e..k.0.a..t.+.E.....$....q..\[..`.p.+.2....w.&!d6fJ..dlBp......z.=q.M.Qu......!*......p:..6..Us..K..j.Ov.1.......L..b..K...l}.MJ.^.h....j.....I..}.S.1Y..o.&...T.k:xWn...6....Pri...".K...b*r{....*.......*.j.N@;.....s.@S4...!.X.z._B.K4v]~p6....w.0.R.a....i.M..0..+R....G8<".....S.:..n7....G.n.......W..o9...6<rj...O.?D|&.\.q.....:!.KZ....c..V.!.|.n..#..;...+.....O-.F..r...BQDv.8#...s{n..C..\.\..n.2...R.6%...5..Xy........N......}...6l,2..O.J..r\h.....!X.0. ?G.]...6.w.#...%,t..#DG.Q\..~...M...%.zX..2.u..2....%.+..L>...............{c.....~3.z....U..].....]..m.8U@&7.2...S..@. .|..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):112008
                                                                                                                                                                            Entropy (8bit):7.998420003147561
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:e9MfRUp8j0ZXYn6aycmtWTkE/WyWsBV/sw1qjL:JRUpG8e6sm6uyxVrcjL
                                                                                                                                                                            MD5:D8313A30EC31E63BA82E098D70A8760E
                                                                                                                                                                            SHA1:C311EEC19CF8630E5FF5BEF17F451B585A4C3B50
                                                                                                                                                                            SHA-256:C6E8A38687AF9C46D83D5404A1F7032E0AE66E4A46D6F56AA800F469DDF62EBE
                                                                                                                                                                            SHA-512:505B0D7F8F7003CBC2E207C65EB1F41119218AAF4E2497EAF0A05744B2F29C9D342E3A70863124F79F4744C63ED22951FFCF335B5DDCC0E5F6306CD3373C0891
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Xiq..B:....P..J.T..0p........-....9r.L..U..._..*IX.......va.....HB.C...pH..X..^..5c..L.........S.R....^...)....._m}......z...}C....;_VZ.?^.V8%k......ky.....q.."8.'..'YK.....{..o..B".H.uO.1.,p......CWA.........d;:t ..>`.A4^..I.%..B.IzeU..H........"....".2&~.6i.na....Q'...n.}..?<j..Z2....zrN.....d;*......".?...IY..v.Dy]?.?.0.K.wl.PN...J(....5Hd{..S...P-.|.rD..a....m.4..\.e..k.0.a..t.+.E.....$....q..\[..`.p.+.2....w.&!d6fJ..dlBp......z.=q.M.Qu......!*......p:..6..Us..K..j.Ov.1.......L..b..K...l}.MJ.^.h....j.....I..}.S.1Y..o.&...T.k:xWn...6....Pri...".K...b*r{....*.......*.j.N@;.....s.@S4...!.X.z._B.K4v]~p6....w.0.R.a....i.M..0..+R....G8<".....S.:..n7....G.n.......W..o9...6<rj...O.?D|&.\.q.....:!.KZ....c..V.!.|.n..#..;...+.....O-.F..r...BQDv.8#...s{n..C..\.\..n.2...R.6%...5..Xy........N......}...6l,2..O.J..r\h.....!X.0. ?G.]...6.w.#...%,t..#DG.Q\..~...M...%.zX..2.u..2....%.+..L>...............{c.....~3.z....U..].....]..m.8U@&7.2...S..@. .|..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):112008
                                                                                                                                                                            Entropy (8bit):7.998313424094538
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:tbNB7jyGGWzFJldCiLpHijy/X3+MZ83xo+q+5iKX3VdEU0ZmL9LlBU4qHmY652lK:tphJzFnYiLpHC438NxiKzbqG/52l/y
                                                                                                                                                                            MD5:46FD3557680C6905EBC258A152CC7E0E
                                                                                                                                                                            SHA1:4DAB3AD7692257CE65AB16AA6BE3F8BD69E65F95
                                                                                                                                                                            SHA-256:0BA127750C0F5E7B6FE2F3F5908F7BD1B44FB13B38D5CEB57C0A0A1698DBA7A1
                                                                                                                                                                            SHA-512:3DD5378F43D8B8F78A59797162A792C9EE3172E4580086EBC5E1279AAA7D9F5A894C90724DED0415AA57C96E4D7D8A0DA23490E597649423DC35A5B45E9B8D1D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:4j?..ckH.R.3Wq.>-.............s.|.%.m4..Fm8.oVeJ.G...h...)wU.../&.#z.YM..8nf......`.gq..4]...-}..zh...7......,E:2./. 6-.../.p.R.#..-..bP..g...=..N.v@..5..5G.Q.C.m..i...[/...u.M..y...|..xA...."g`.z6../....M..5....N(4....z... 3~...x.kK..q....K.~.(7.tp.1...|..{.......zd....j..SA:..&..d6.a.$`.u.q.y.ux..............Rv.!a...."...k....GE......3. ....L..\.M&..I.RP.o....U.@.Qz.z..mN.6.Q..l........C......,(p.A..H._...t.`s.........&` ;=..".m..Z.~/.__.8.H]/.c......8YLJ...... ...U8..P..l.&jF.$5.6.*.~..v_!.....'{....3.).&.....E,.9-K^Q..3-.+..Y.2.`v.-zr0...i..8..e...4.LQ<. .70.,<.Yy.&.7Hv.H..CP.}.0.J(O7. ]..~1...Y.Y. m.5..DFm.m...s#...a.z..}.p..0R.8...D.:...t.....p..B.H!.q......0E...(..|*...OM.u..af./..)@P.)4.q.i.]F8k9M...O.y.<`ZA......N..uE..iY...JO......R..#~..5....pi<..y.@...q.>.p...n.nCZ.>.".a.....D.^g...,j.....b<&..c...}........%.Ni.^{.o.........f#9gK0.....,..U._wW-D.S..i..".G53.0y../.}.(.f.c.A..2ru..\u...v...&..... ....x.i"....pV....T.E{...:.]#..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):112008
                                                                                                                                                                            Entropy (8bit):7.998313424094538
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:tbNB7jyGGWzFJldCiLpHijy/X3+MZ83xo+q+5iKX3VdEU0ZmL9LlBU4qHmY652lK:tphJzFnYiLpHC438NxiKzbqG/52l/y
                                                                                                                                                                            MD5:46FD3557680C6905EBC258A152CC7E0E
                                                                                                                                                                            SHA1:4DAB3AD7692257CE65AB16AA6BE3F8BD69E65F95
                                                                                                                                                                            SHA-256:0BA127750C0F5E7B6FE2F3F5908F7BD1B44FB13B38D5CEB57C0A0A1698DBA7A1
                                                                                                                                                                            SHA-512:3DD5378F43D8B8F78A59797162A792C9EE3172E4580086EBC5E1279AAA7D9F5A894C90724DED0415AA57C96E4D7D8A0DA23490E597649423DC35A5B45E9B8D1D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:4j?..ckH.R.3Wq.>-.............s.|.%.m4..Fm8.oVeJ.G...h...)wU.../&.#z.YM..8nf......`.gq..4]...-}..zh...7......,E:2./. 6-.../.p.R.#..-..bP..g...=..N.v@..5..5G.Q.C.m..i...[/...u.M..y...|..xA...."g`.z6../....M..5....N(4....z... 3~...x.kK..q....K.~.(7.tp.1...|..{.......zd....j..SA:..&..d6.a.$`.u.q.y.ux..............Rv.!a...."...k....GE......3. ....L..\.M&..I.RP.o....U.@.Qz.z..mN.6.Q..l........C......,(p.A..H._...t.`s.........&` ;=..".m..Z.~/.__.8.H]/.c......8YLJ...... ...U8..P..l.&jF.$5.6.*.~..v_!.....'{....3.).&.....E,.9-K^Q..3-.+..Y.2.`v.-zr0...i..8..e...4.LQ<. .70.,<.Yy.&.7Hv.H..CP.}.0.J(O7. ]..~1...Y.Y. m.5..DFm.m...s#...a.z..}.p..0R.8...D.:...t.....p..B.H!.q......0E...(..|*...OM.u..af./..)@P.)4.q.i.]F8k9M...O.y.<`ZA......N..uE..iY...JO......R..#~..5....pi<..y.@...q.>.p...n.nCZ.>.".a.....D.^g...,j.....b<&..c...}........%.Ni.^{.o.........f#9gK0.....,..U._wW-D.S..i..".G53.0y../.}.(.f.c.A..2ru..\u...v...&..... ....x.i"....pV....T.E{...:.]#..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2799
                                                                                                                                                                            Entropy (8bit):7.911595526622969
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:fHqd7gdoqApCBriuzsi3uJxz7wZSURnhgq1uLQpZec1bxDx5bYp:fqd7gcCBrlzL3unvJUTgq1u8pZemv5Up
                                                                                                                                                                            MD5:609B472511E091820662AB7E1ABE8049
                                                                                                                                                                            SHA1:979F43DF92A9B869F83B153928E1D98576F59461
                                                                                                                                                                            SHA-256:E11ED24779290A8B773858C10E7E7269FF3095178AE0DC21535FDBA711A2C0C8
                                                                                                                                                                            SHA-512:A556B62937F68645CFF16C62E254CC9858BC4C85AE36CF0DE83A3638B62457A903BD81E8E996BBA76C78E78F90AE9277EE7ECDD050C0E41F6F77D28CD52E73B1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.r.rI.T.g.?..#(_.....uX.O..)H.K5.:.C^.&..&,..0n..PwS..T..X.N[!.Z.7.?..N....)..'..C.k..oO]..W......Q.N.y1...[a....H...N#.P.6...Ua.Y;L..}.}.<.nf..S.%...O..y...z..j.W.r.\w..:.{.....|.7.7.k.]i.e.2....")$".............w.....>......!..3+..g.._.u..x...d(.....@.....A.....S.-......C+.$n&......<.8>....K..G......3.|.%U.V0....c.uh...2...p*.7.3..3....kN...Bf..AV&..7f.n..&.O..r..cTs..oC1{.8...W.;[.).........,..c.&#P{......;.e....d..2...}.A.&NHc....kA..0*!..R.}...b~..........G.%"..Jm..[FB)Ie......T.........b.u&.b._.j...........m.!..a.?.....jtHT.._.2.}.Ba.ZJ...O.&Ac....=....+{.-.....S.~.>....Ez.m^.!wa..C..K_B.....u}'..#F.......R...2..D..oN..."K.|]......]..T.;2n.%..:...5...OX...P.:....F.?T...|..t.....b..el..8J...=...].....S.{..L..m9.....<....f.............v^._..8..aN...A=`.koT.S.../9.u......R....4.R..F..!K.iu*{R&&.R...k..fK4m<.....&.."N.p,.Fq....{.......B.....C...7..l.+..~.".".9z...l...]..l.........U.Qr4.n..K.g*LD.....vs....d.a..5.jk.hjKE....i.&...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2799
                                                                                                                                                                            Entropy (8bit):7.911595526622969
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:fHqd7gdoqApCBriuzsi3uJxz7wZSURnhgq1uLQpZec1bxDx5bYp:fqd7gcCBrlzL3unvJUTgq1u8pZemv5Up
                                                                                                                                                                            MD5:609B472511E091820662AB7E1ABE8049
                                                                                                                                                                            SHA1:979F43DF92A9B869F83B153928E1D98576F59461
                                                                                                                                                                            SHA-256:E11ED24779290A8B773858C10E7E7269FF3095178AE0DC21535FDBA711A2C0C8
                                                                                                                                                                            SHA-512:A556B62937F68645CFF16C62E254CC9858BC4C85AE36CF0DE83A3638B62457A903BD81E8E996BBA76C78E78F90AE9277EE7ECDD050C0E41F6F77D28CD52E73B1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.r.rI.T.g.?..#(_.....uX.O..)H.K5.:.C^.&..&,..0n..PwS..T..X.N[!.Z.7.?..N....)..'..C.k..oO]..W......Q.N.y1...[a....H...N#.P.6...Ua.Y;L..}.}.<.nf..S.%...O..y...z..j.W.r.\w..:.{.....|.7.7.k.]i.e.2....")$".............w.....>......!..3+..g.._.u..x...d(.....@.....A.....S.-......C+.$n&......<.8>....K..G......3.|.%U.V0....c.uh...2...p*.7.3..3....kN...Bf..AV&..7f.n..&.O..r..cTs..oC1{.8...W.;[.).........,..c.&#P{......;.e....d..2...}.A.&NHc....kA..0*!..R.}...b~..........G.%"..Jm..[FB)Ie......T.........b.u&.b._.j...........m.!..a.?.....jtHT.._.2.}.Ba.ZJ...O.&Ac....=....+{.-.....S.~.>....Ez.m^.!wa..C..K_B.....u}'..#F.......R...2..D..oN..."K.|]......]..T.;2n.%..:...5...OX...P.:....F.?T...|..t.....b..el..8J...=...].....S.{..L..m9.....<....f.............v^._..8..aN...A=`.koT.S.../9.u......R....4.R..F..!K.iu*{R&&.R...k..fK4m<.....&.."N.p,.Fq....{.......B.....C...7..l.+..~.".".9z...l...]..l.........U.Qr4.n..K.g*LD.....vs....d.a..5.jk.hjKE....i.&...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2149020
                                                                                                                                                                            Entropy (8bit):7.0206932716357136
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:097Rmq+qPYvRZBX9sUeEzMudgQqfZgjHsQ6NDcfW6BHg0xKv4J3B5nR5:0D1+8Y5Z4SzDdgpfZc6NDc5BAgK2X
                                                                                                                                                                            MD5:848AD1DEC0196C9D0055E3E4D275F213
                                                                                                                                                                            SHA1:D8F4048A7BCED0C5C54C8CF32325CA19F24D7EA0
                                                                                                                                                                            SHA-256:7FFA1C99FA056F954D53A22C384177E7945B8203EE725F67E16497B0496A7138
                                                                                                                                                                            SHA-512:1396A357CCC70C6998607D70C35EA876EA5E05C2D859E3D48D9C84401E1B6A4F50DBF009C6BD7ADF660FD6457B75E6116BD4A9F3F0B6FD631852B7D6C784F995
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..l.:^.h[.0.T6e.]7.W`.....H......U....}LL..w~!r..n.=<..<@..".L..".i.....j.....0..e..A.....|..."?.S.....(H......y.gj.F..$.\.........^.e..X.}#.U@qOL.i.B.<.a.U6e.j.(..M...K.Z...=c.../.K.o+.yu.2.'......~.w......Y.j8... /.c.......c)...../....e4S....k`.PR.IOt.....l...4..}?[...H....]<..OK..3; j..8...D..a.2.Yzh...`.e..6f..a.@N..G..x..aQ...'...r...~.'.....}.A..,yG...."..c-..vl....K...f...G2Kx"..a.)...r...m.o...;....>.ut\.A...z@..PR.....p.....V..2.{\&..7.|....D.}.$.5..1.h ....$.B.A......s.7.t4......s...DQy'...l.^w..9.z.~.......'h`.#.Io.&...[...&T.......S.5..5...U.E.W..@3....?l.z.<.....%...N......1...../D....ws2..@.)..=..wV._)&...........M...3..A.p..;$.,..xv...0..$MH.. {.Gu.G.bEw`..x...K....$...(J.KT....Oa..M$.."....6B|T}.lM...mD>S1.....>.4..W^.........=.:G1N......py........v....|......e..<.&...Z>....n.M..vmC.....Up..).....Q.3/=o.....Y@...[U.[..Z.\7i.A[qr.$..c.0.{....^.~.{..Kjr....2.]..=.S.....GI....,...:9...`..{..,....CU.e..U~c...}K..$.UAa.d.E.b...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2149020
                                                                                                                                                                            Entropy (8bit):7.0206932716357136
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:097Rmq+qPYvRZBX9sUeEzMudgQqfZgjHsQ6NDcfW6BHg0xKv4J3B5nR5:0D1+8Y5Z4SzDdgpfZc6NDc5BAgK2X
                                                                                                                                                                            MD5:848AD1DEC0196C9D0055E3E4D275F213
                                                                                                                                                                            SHA1:D8F4048A7BCED0C5C54C8CF32325CA19F24D7EA0
                                                                                                                                                                            SHA-256:7FFA1C99FA056F954D53A22C384177E7945B8203EE725F67E16497B0496A7138
                                                                                                                                                                            SHA-512:1396A357CCC70C6998607D70C35EA876EA5E05C2D859E3D48D9C84401E1B6A4F50DBF009C6BD7ADF660FD6457B75E6116BD4A9F3F0B6FD631852B7D6C784F995
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..l.:^.h[.0.T6e.]7.W`.....H......U....}LL..w~!r..n.=<..<@..".L..".i.....j.....0..e..A.....|..."?.S.....(H......y.gj.F..$.\.........^.e..X.}#.U@qOL.i.B.<.a.U6e.j.(..M...K.Z...=c.../.K.o+.yu.2.'......~.w......Y.j8... /.c.......c)...../....e4S....k`.PR.IOt.....l...4..}?[...H....]<..OK..3; j..8...D..a.2.Yzh...`.e..6f..a.@N..G..x..aQ...'...r...~.'.....}.A..,yG...."..c-..vl....K...f...G2Kx"..a.)...r...m.o...;....>.ut\.A...z@..PR.....p.....V..2.{\&..7.|....D.}.$.5..1.h ....$.B.A......s.7.t4......s...DQy'...l.^w..9.z.~.......'h`.#.Io.&...[...&T.......S.5..5...U.E.W..@3....?l.z.<.....%...N......1...../D....ws2..@.)..=..wV._)&...........M...3..A.p..;$.,..xv...0..$MH.. {.Gu.G.bEw`..x...K....$...(J.KT....Oa..M$.."....6B|T}.lM...mD>S1.....>.4..W^.........=.:G1N......py........v....|......e..<.&...Z>....n.M..vmC.....Up..).....Q.3/=o.....Y@...[U.[..Z.\7i.A[qr.$..c.0.{....^.~.{..Kjr....2.]..=.S.....GI....,...:9...`..{..,....CU.e..U~c...}K..$.UAa.d.E.b...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                            Entropy (8bit):5.177054462729357
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:n3LzcgvXZNm2KvLKcIsritmn/l/:n3HcgvXbmtme/t
                                                                                                                                                                            MD5:AE1947834D997FA6296608176400A1AD
                                                                                                                                                                            SHA1:438603E3844711FCAD4174586FC5E1BF5AB38333
                                                                                                                                                                            SHA-256:C9E9460C1B96667F34D1411F230FF9EFF53E32D056DA820532A28CF1A2E993E8
                                                                                                                                                                            SHA-512:23CE9EFF506A3F20168BEADD55EB516B9168AE8D60828DB91D37D284ECB9F033F90318140B0A12BBF3912A6FFD9A58F16DEA76BE43462FEC418F17DC9CC292E1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..w.......nY...A...V.j...0657(.!........E...T.L.).2..+........d....mINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):117
                                                                                                                                                                            Entropy (8bit):5.177054462729357
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:n3LzcgvXZNm2KvLKcIsritmn/l/:n3HcgvXbmtme/t
                                                                                                                                                                            MD5:AE1947834D997FA6296608176400A1AD
                                                                                                                                                                            SHA1:438603E3844711FCAD4174586FC5E1BF5AB38333
                                                                                                                                                                            SHA-256:C9E9460C1B96667F34D1411F230FF9EFF53E32D056DA820532A28CF1A2E993E8
                                                                                                                                                                            SHA-512:23CE9EFF506A3F20168BEADD55EB516B9168AE8D60828DB91D37D284ECB9F033F90318140B0A12BBF3912A6FFD9A58F16DEA76BE43462FEC418F17DC9CC292E1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..w.......nY...A...V.j...0657(.!........E...T.L.).2..+........d....mINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                            Entropy (8bit):4.8339272176418335
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:Mekoih13q3JJOSlbxlge21mn/l/:MJh12TOSljger/t
                                                                                                                                                                            MD5:1D3ACF74729D0C57EB8040902DBF2466
                                                                                                                                                                            SHA1:CD991D1393C2F83DC4276E5548834274DA52E188
                                                                                                                                                                            SHA-256:D46809C9E13505407ADFF30DCF1EBE57B1EF6832F7C64D9A6330FD0D50243C58
                                                                                                                                                                            SHA-512:FD80333C178FB3A3CC3A27A7B3C24C01589C1898581F1681434C2EFFF7DDF813A631E66B5B209D0BA0528F6965C00AB0A4E0B23966A94BE4B300276C4633CAB1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:W..._d.MGw.c.P..1V.2...o"S.......y....6#.h..`..s...c...[INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):104
                                                                                                                                                                            Entropy (8bit):4.8339272176418335
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:Mekoih13q3JJOSlbxlge21mn/l/:MJh12TOSljger/t
                                                                                                                                                                            MD5:1D3ACF74729D0C57EB8040902DBF2466
                                                                                                                                                                            SHA1:CD991D1393C2F83DC4276E5548834274DA52E188
                                                                                                                                                                            SHA-256:D46809C9E13505407ADFF30DCF1EBE57B1EF6832F7C64D9A6330FD0D50243C58
                                                                                                                                                                            SHA-512:FD80333C178FB3A3CC3A27A7B3C24C01589C1898581F1681434C2EFFF7DDF813A631E66B5B209D0BA0528F6965C00AB0A4E0B23966A94BE4B300276C4633CAB1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:W..._d.MGw.c.P..1V.2...o"S.......y....6#.h..`..s...c...[INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):262220
                                                                                                                                                                            Entropy (8bit):7.999288139050361
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:HcsKGhr9dgz1MOJrq+3mkUQZMVnOsXcxvcFjOgzcUw3E44rMGnwf:H9y1v2V4MVnO0cxUwSr+f
                                                                                                                                                                            MD5:E8D91A3A57B861178008C576C1376829
                                                                                                                                                                            SHA1:6B0CF84D77BF00BCE7EA2C9529EDFA90A6820F17
                                                                                                                                                                            SHA-256:F8CA736BD02E15ED26877394211BC6DB3BE50F9A887530C923D687D0BC1869BE
                                                                                                                                                                            SHA-512:59E666BE563F7AA65B5D2D09AD661AAD5DEBEE3008C17C612E1388ADA336B47C575930F21DB9E088D14B9FDC2E7187CB41C39419AD9702E8F2F936CF7BE126FA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:r.Tr.}E....r.R.K.}...to...4.f....,.....8...SE0-B..k^O....._p....*.....5..d.92...j.]..#....]].JT4".4..s......Y...#..7v....`:.QTj.~..%O.:..2.}-Q.F..<.Q.Mas..jh...*..z.......h....`...w.0...e:...o.{...K..V...1......3.........Bd.;...3..je.Au.....*pu ......$^...wl.5.)...>... ..c...jc.1..`-...F.(..8M..1..Q.-K..|.....F.Ci.X..j:....)*..u..c:.Of.P..t....7<...&,1.....F..=..S.b..,..V..5..~.y.5e..-9.R_..+Q..eaZ_:qjn2....0..:.8....&...........[U>...2..W-....A...[W.*d@...P.Gk..&...G.6.G........q..[.H.O*Z...;`uC.A..m...8...h.....D.@h."B%.Y....]|d....Fg...J..E&.n.....@..D....Rp.9.+./.J....#\...V..<..Q....(7.3..e..........p'8.4i.]A$...O..L../(..#. .$z....h6&.z..{N.}.........Y.}.=....2..!.rhm.8./p....W...\)}.I.JI....e..%O.-....8:....d...r...(.=;....s./0..[L..v....EVTw.!M{.i0.A.....D.b0\.96....$....e.:*......h.r.....u.,.V..^..{..`.a...........<.P...{..-.R.../}...x4."I<X&q..w.=..&..R4...=..6.B5nP7).K..x...9@p...U!".^g20...$..V....T...Q..y....$..s.>p.u..NL'.~.e...Q..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):262220
                                                                                                                                                                            Entropy (8bit):7.999288139050361
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:HcsKGhr9dgz1MOJrq+3mkUQZMVnOsXcxvcFjOgzcUw3E44rMGnwf:H9y1v2V4MVnO0cxUwSr+f
                                                                                                                                                                            MD5:E8D91A3A57B861178008C576C1376829
                                                                                                                                                                            SHA1:6B0CF84D77BF00BCE7EA2C9529EDFA90A6820F17
                                                                                                                                                                            SHA-256:F8CA736BD02E15ED26877394211BC6DB3BE50F9A887530C923D687D0BC1869BE
                                                                                                                                                                            SHA-512:59E666BE563F7AA65B5D2D09AD661AAD5DEBEE3008C17C612E1388ADA336B47C575930F21DB9E088D14B9FDC2E7187CB41C39419AD9702E8F2F936CF7BE126FA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:r.Tr.}E....r.R.K.}...to...4.f....,.....8...SE0-B..k^O....._p....*.....5..d.92...j.]..#....]].JT4".4..s......Y...#..7v....`:.QTj.~..%O.:..2.}-Q.F..<.Q.Mas..jh...*..z.......h....`...w.0...e:...o.{...K..V...1......3.........Bd.;...3..je.Au.....*pu ......$^...wl.5.)...>... ..c...jc.1..`-...F.(..8M..1..Q.-K..|.....F.Ci.X..j:....)*..u..c:.Of.P..t....7<...&,1.....F..=..S.b..,..V..5..~.y.5e..-9.R_..+Q..eaZ_:qjn2....0..:.8....&...........[U>...2..W-....A...[W.*d@...P.Gk..&...G.6.G........q..[.H.O*Z...;`uC.A..m...8...h.....D.@h."B%.Y....]|d....Fg...J..E&.n.....@..D....Rp.9.+./.J....#\...V..<..Q....(7.3..e..........p'8.4i.]A$...O..L../(..#. .$z....h6&.z..{N.}.........Y.}.=....2..!.rhm.8./p....W...\)}.I.JI....e..%O.-....8:....d...r...(.=;....s./0..[L..v....EVTw.!M{.i0.A.....D.b0\.96....$....e.:*......h.r.....u.,.V..^..{..`.a...........<.P...{..-.R.../}...x4."I<X&q..w.=..&..R4...=..6.B5nP7).K..x...9@p...U!".^g20...$..V....T...Q..y....$..s.>p.u..NL'.~.e...Q..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):106572
                                                                                                                                                                            Entropy (8bit):7.998402828319044
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:XZBAOjFj69CCaRnO+aqyAan45qxbwx3mdrwsOqf6fVrOdN3ZBFVc/v1Hs:X7AOjFj69U63AancqxUIEWqaLi/vFs
                                                                                                                                                                            MD5:DEA6C80F2DCA0E7CD5CC007E4A361913
                                                                                                                                                                            SHA1:814842E016C4BFAFBFF0A2FBC736CFA945553FC3
                                                                                                                                                                            SHA-256:7E8AC06D1033153C1862149F7F84E2DED8DCFBDC09D7419B6A6BDA610A8B612F
                                                                                                                                                                            SHA-512:9B4A3612874E49E3A445B50EA688E18D1E8A3465057ECDDD5D5C07EC18CDA62F60FC81502B1C8E2D03C67D21A41D89AC50D5754A1B5B4749AB66F83164FCD58D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..n...:...^.8.Z.)..t..+....'.4...Z.T.p+..$.....y.....:..x..W.K....B....!.WR...+_D&..=..u7......\7A}....3...S.H....L.>K......yp.wk..../...2..o.w.....EbQ|gv.O.d.de......S..-S..:.....F_....M......)ux...F.....?.(..u\...r. ...,..]..:.<.,...pVXi8..YE...UT.5.S?...]...xN..f..}n..U....'..A.:.l./..p.j...>....<..bP.....?.x.=a....X.q0...jU..w..v...y.w...U.\N<3,e.R...rT..c?R...R......F..c....vVk.E.Z.>..a.......G/y...{(...^BP.x..wCE.6.S+.3...!.Q.....K....].%.....`..?.j....'8U.f...Le...GcE7BWlM...9.N..;.M'.....t......@<..z.M.2a...T..M...u.....".....{....`........S].~.]....d.t.."...c..u.CT./..xu.....(./...be./I|....&........sh.I..8..g.....!.{.k9.w...k...O......<P%.fu....'.+.;....0...Q.;/.D.w.h].Bq9.u?NM..{....J....=BZM.<.....(.9a.......g...^.`"j...VG.%..E.m.....C..f.8F\h.gD~q.b..}..L...t........o...5...t.....@........X..@...........Q.z..2.fU.u....6.~Q..\.1H...c.`LE.1..>dQ...#...Up...#..y.nk........I.0.k.c....r.X.lN...FF......H%J...0(.....GwY
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):106572
                                                                                                                                                                            Entropy (8bit):7.998402828319044
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:XZBAOjFj69CCaRnO+aqyAan45qxbwx3mdrwsOqf6fVrOdN3ZBFVc/v1Hs:X7AOjFj69U63AancqxUIEWqaLi/vFs
                                                                                                                                                                            MD5:DEA6C80F2DCA0E7CD5CC007E4A361913
                                                                                                                                                                            SHA1:814842E016C4BFAFBFF0A2FBC736CFA945553FC3
                                                                                                                                                                            SHA-256:7E8AC06D1033153C1862149F7F84E2DED8DCFBDC09D7419B6A6BDA610A8B612F
                                                                                                                                                                            SHA-512:9B4A3612874E49E3A445B50EA688E18D1E8A3465057ECDDD5D5C07EC18CDA62F60FC81502B1C8E2D03C67D21A41D89AC50D5754A1B5B4749AB66F83164FCD58D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..n...:...^.8.Z.)..t..+....'.4...Z.T.p+..$.....y.....:..x..W.K....B....!.WR...+_D&..=..u7......\7A}....3...S.H....L.>K......yp.wk..../...2..o.w.....EbQ|gv.O.d.de......S..-S..:.....F_....M......)ux...F.....?.(..u\...r. ...,..]..:.<.,...pVXi8..YE...UT.5.S?...]...xN..f..}n..U....'..A.:.l./..p.j...>....<..bP.....?.x.=a....X.q0...jU..w..v...y.w...U.\N<3,e.R...rT..c?R...R......F..c....vVk.E.Z.>..a.......G/y...{(...^BP.x..wCE.6.S+.3...!.Q.....K....].%.....`..?.j....'8U.f...Le...GcE7BWlM...9.N..;.M'.....t......@<..z.M.2a...T..M...u.....".....{....`........S].~.]....d.t.."...c..u.CT./..xu.....(./...be./I|....&........sh.I..8..g.....!.{.k9.w...k...O......<P%.fu....'.+.;....0...Q.;/.D.w.h].Bq9.u?NM..{....J....=BZM.<.....(.9a.......g...^.`"j...VG.%..E.m.....C..f.8F\h.gD~q.b..}..L...t........o...5...t.....@........X..@...........Q.z..2.fU.u....6.~Q..\.1H...c.`LE.1..>dQ...#...Up...#..y.nk........I.0.k.c....r.X.lN...FF......H%J...0(.....GwY
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32844
                                                                                                                                                                            Entropy (8bit):7.994551114053204
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Ko95X9xTLn9GP87iRqhMTxw11og2+bWuoX:Z9d9NLX4I1og9bsX
                                                                                                                                                                            MD5:862A7701B0CC4754A47382B516A6785E
                                                                                                                                                                            SHA1:EE93BE9F6DC0CCB39A80CECCB10B11561776AFC1
                                                                                                                                                                            SHA-256:499919FB0318551B5C8290D8C14F339A466AF178D3F9F416F43748BE06E81056
                                                                                                                                                                            SHA-512:D6AAE126226190023F674AD3446C96BD3EE96C57ECDF0056335A8FC5B4577AB4B86CCC0A0188BED399BD75BE98C2859A973F7BCA8D81747A69BFE641731850D8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.$.vXw.t...F..1...3|.. .j.k..........t..P...2/.['}j.}I....`......._.<@.IK......e.\4..C...Y\...[.Z.f.y....{/.q."..Q*..Q....6.."..y...wT..r...$X+..'m........}:..-".@}q.3G.........,,-....AMs.'k.].>$.J......i....e...............&4.TJ.\.E{....)&.?N..Q.C Q...i`......iFZ%p....=.n.D..Q<.X...9..6R.......(n..}zDz.\..CP..L..Q.......BT_.....8P.....(.(4...`.o.9..1.u..e..e.Y..<V.H..6m..T+W[.;..&2..(2C.G...oB...I..w.a.}.^.W..<..U.....Yc...:.+...../V.c..ej.u&..tq....d. ..a7.....x*...*O.W.[r..5.R.....m.L.d@#d.z...`...E.2..DA^.H.n.b.a.`....+...L...HD.....x.{.z..a....g...=..-. ..I..&.zfoU8..].J........D.@7.Z.^.Y0.......~o....).,G...d..V.p..A./.V^.....8<....IaC............./I...\.k..F)l.).@....g.sG.z....m.V:......v0@+....=.O..hq4.....f.M..._.U...7K..a.......dj|.a1.$....s...l.z...X...7z.D>9K0...=.i..N..i..K.Y..1U./....._.....Y...E.r...1._.Y:..a/.U0$/D.p.u$....y.....G.W6...@.%..<;..m:w\...MA.P.m.2.9}...)....9.N..K.b..Y&I....o#N....`.M...Y.L.C.Y...'....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32844
                                                                                                                                                                            Entropy (8bit):7.994551114053204
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Ko95X9xTLn9GP87iRqhMTxw11og2+bWuoX:Z9d9NLX4I1og9bsX
                                                                                                                                                                            MD5:862A7701B0CC4754A47382B516A6785E
                                                                                                                                                                            SHA1:EE93BE9F6DC0CCB39A80CECCB10B11561776AFC1
                                                                                                                                                                            SHA-256:499919FB0318551B5C8290D8C14F339A466AF178D3F9F416F43748BE06E81056
                                                                                                                                                                            SHA-512:D6AAE126226190023F674AD3446C96BD3EE96C57ECDF0056335A8FC5B4577AB4B86CCC0A0188BED399BD75BE98C2859A973F7BCA8D81747A69BFE641731850D8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.$.vXw.t...F..1...3|.. .j.k..........t..P...2/.['}j.}I....`......._.<@.IK......e.\4..C...Y\...[.Z.f.y....{/.q."..Q*..Q....6.."..y...wT..r...$X+..'m........}:..-".@}q.3G.........,,-....AMs.'k.].>$.J......i....e...............&4.TJ.\.E{....)&.?N..Q.C Q...i`......iFZ%p....=.n.D..Q<.X...9..6R.......(n..}zDz.\..CP..L..Q.......BT_.....8P.....(.(4...`.o.9..1.u..e..e.Y..<V.H..6m..T+W[.;..&2..(2C.G...oB...I..w.a.}.^.W..<..U.....Yc...:.+...../V.c..ej.u&..tq....d. ..a7.....x*...*O.W.[r..5.R.....m.L.d@#d.z...`...E.2..DA^.H.n.b.a.`....+...L...HD.....x.{.z..a....g...=..-. ..I..&.zfoU8..].J........D.@7.Z.^.Y0.......~o....).,G...d..V.p..A./.V^.....8<....IaC............./I...\.k..F)l.).@....g.sG.z....m.V:......v0@+....=.O..hq4.....f.M..._.U...7K..a.......dj|.a1.$....s...l.z...X...7z.D>9K0...=.i..N..i..K.Y..1U./....._.....Y...E.r...1._.Y:..a/.U0$/D.p.u$....y.....G.W6...@.%..<;..m:w\...MA.P.m.2.9}...)....9.N..K.b..Y&I....o#N....`.M...Y.L.C.Y...'....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28748
                                                                                                                                                                            Entropy (8bit):7.99288617107777
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:pKLbngaU5RIv30s4m22ZAOg9OF+Bt0SYWxF5wdCJL:cfgD6D27OWOsX0cFedCJ
                                                                                                                                                                            MD5:574159E281B71443350859E6BC9FE6E8
                                                                                                                                                                            SHA1:C78323A5C6028333AC37AB3D0CA66AD417D6D930
                                                                                                                                                                            SHA-256:FFD4543C4A0447AF650198F1E35B09B82A6E7779E1B9A2E024420D41650FE98E
                                                                                                                                                                            SHA-512:5E6AB0C682EEF54850D421952E28F75C9280C35597235A1C45BC0B3CC4C8DB5A6488C9143BC9F5B754FD01D428C1E65F2DC7E4ADEAF7273D3FCAAAF1B79A848F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:K.....}Cwr.<...G.@..b..0..T...e.......!../IX.....*...:...........4a.A.....A3-_Lr.02..Ru..4d.3#..........N..f...ZD)g/..!i.....5."..M.G..|...#O.vT..L.$......}.....GD..LbH....&.......,.d.e.p*..L..T=M=...J....O.u&'6%/....M..[oD .q...C..n80x......'_...QG....]K._.Wt.[.)!.q.....N."..\m~2[g.u..S...S.#..b..vkw.>...Z`.)..AZ.;.W0....;..j...-.J...$.P..........W........)...<..q!.......p.v'....1=..RA..S....9..........8t...P.....oK{-.o...ZW...f.B.p..t...u.g.r....t.....g......A.</.i]. ...._........w.i....#vZ...?.%.iP...W:.p.i......2#.A.,.5q...)./.-`.K.q.7....<...`?T.i..Tl.`.%..@....v..".U..-. O>.h..[9..k|H/.j...UK.;F<.lQ.H.?...5......i...|...Z...:..+u.}....#.._.[....:..X..^z..D..qm~..c..RK+.%..`.x.oj.i.3..I.[..o'..X...3....-8Y./.iC..#.....,.Z.......|+.J............_.k".d.L..._.TM1=!.J..3t.....mt%6...e...S"5X,y.$~.....&-.(.\.......).<.lH.Z ....4.f.- (...z..x._..7#Y.l.J93)Cp....(m....+.../.......+..M...S[n;.....A..........E....V.....J.+...r....u
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28748
                                                                                                                                                                            Entropy (8bit):7.99288617107777
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:pKLbngaU5RIv30s4m22ZAOg9OF+Bt0SYWxF5wdCJL:cfgD6D27OWOsX0cFedCJ
                                                                                                                                                                            MD5:574159E281B71443350859E6BC9FE6E8
                                                                                                                                                                            SHA1:C78323A5C6028333AC37AB3D0CA66AD417D6D930
                                                                                                                                                                            SHA-256:FFD4543C4A0447AF650198F1E35B09B82A6E7779E1B9A2E024420D41650FE98E
                                                                                                                                                                            SHA-512:5E6AB0C682EEF54850D421952E28F75C9280C35597235A1C45BC0B3CC4C8DB5A6488C9143BC9F5B754FD01D428C1E65F2DC7E4ADEAF7273D3FCAAAF1B79A848F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:K.....}Cwr.<...G.@..b..0..T...e.......!../IX.....*...:...........4a.A.....A3-_Lr.02..Ru..4d.3#..........N..f...ZD)g/..!i.....5."..M.G..|...#O.vT..L.$......}.....GD..LbH....&.......,.d.e.p*..L..T=M=...J....O.u&'6%/....M..[oD .q...C..n80x......'_...QG....]K._.Wt.[.)!.q.....N."..\m~2[g.u..S...S.#..b..vkw.>...Z`.)..AZ.;.W0....;..j...-.J...$.P..........W........)...<..q!.......p.v'....1=..RA..S....9..........8t...P.....oK{-.o...ZW...f.B.p..t...u.g.r....t.....g......A.</.i]. ...._........w.i....#vZ...?.%.iP...W:.p.i......2#.A.,.5q...)./.-`.K.q.7....<...`?T.i..Tl.`.%..@....v..".U..-. O>.h..[9..k|H/.j...UK.;F<.lQ.H.?...5......i...|...Z...:..+u.}....#.._.[....:..X..^z..D..qm~..c..RK+.%..`.x.oj.i.3..I.[..o'..X...3....-8Y./.iC..#.....,.Z.......|+.J............_.k".d.L..._.TM1=!.J..3t.....mt%6...e...S"5X,y.$~.....&-.(.\.......).<.lH.Z ....4.f.- (...z..x._..7#Y.l.J93)Cp....(m....+.../.......+..M...S[n;.....A..........E....V.....J.+...r....u
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                            Entropy (8bit):4.145831033168108
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:A1S1231DLViFJmMsyvmn/l/:A1hBEFGr/t
                                                                                                                                                                            MD5:3B08316FADE6E5A3F28EE0C38B989C5E
                                                                                                                                                                            SHA1:0CB2339CB3EDA8882E87466DC22B4D1EC188388E
                                                                                                                                                                            SHA-256:B2083D41536C438689B9E1DD64D14C5191184FC48C418A11581F938C6C22291C
                                                                                                                                                                            SHA-512:56CFA48C456B9C95076CCCA2B2ABA57104732398D1B6786636379AC76429AC5A8BA2D00EB13F43CDFE2F0CD5EFADB9491376677C882ED31CEAB3F0C8320CC147
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:50..%.X..o8..BapC(.q.nA7..~D...8......XDINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):86
                                                                                                                                                                            Entropy (8bit):4.145831033168108
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:A1S1231DLViFJmMsyvmn/l/:A1hBEFGr/t
                                                                                                                                                                            MD5:3B08316FADE6E5A3F28EE0C38B989C5E
                                                                                                                                                                            SHA1:0CB2339CB3EDA8882E87466DC22B4D1EC188388E
                                                                                                                                                                            SHA-256:B2083D41536C438689B9E1DD64D14C5191184FC48C418A11581F938C6C22291C
                                                                                                                                                                            SHA-512:56CFA48C456B9C95076CCCA2B2ABA57104732398D1B6786636379AC76429AC5A8BA2D00EB13F43CDFE2F0CD5EFADB9491376677C882ED31CEAB3F0C8320CC147
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:50..%.X..o8..BapC(.q.nA7..~D...8......XDINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):786508
                                                                                                                                                                            Entropy (8bit):7.999788317333689
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:JtvuWjYk8D38whKI5DZfRSyEJdT4DfNPdZTKlufAR3OFQl1UOhiySaRUjDwB4p:JJuz3HKwZf32T8pKUVel1UOKUUgap
                                                                                                                                                                            MD5:2C646F3E33A692192EAEFB7E25EEFFA9
                                                                                                                                                                            SHA1:D56B70843DCDF62AE0C87AC35EFA596A39C20851
                                                                                                                                                                            SHA-256:11F21D31C6502A3C720D3053DADC4EEAFCC28AA60CF6172AAE3BDE9A7D2DA98B
                                                                                                                                                                            SHA-512:9CA67877FD303650CA09BC1FD4D09173421760A2CAEA39334CADC0EC67146FF18BC309A385F7AA84B5BD710E173F5E6F1679D33FEA80A3C57C60B4C52BDF2E45
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....*.....5^......W.i.......-.*!.t.`.O.......V.....e.M..7..^q.~.U.-.=.5....+.5.-...E.|.)OE.S......K.u..J.._..P|..I...X'.5.}uB.v.T....Y.......... D.....S).B.<.O....c9E.w!..1.....6....=...h.}7......NVD...R.F..+..A..V.f.8=..P?..4..l....N.za...Yv......N...r...*2/ ....p.;.[..1...."Y.....L..^..N.T|....zg~....h..."............B...2...d._.....]0.."....O.N=..zD....[..Y<...{...B.w.$.-ck......`x.m=....QR|........}.-7.p.....o.j...c.,..!_...P~....(jn......!5r....-..62t.....|...#.!..<..............L.,~J;.N....._{Io.'_..O..e+jN.}@..p.w.'..$..Y.F....]M....2..k..I<.%..K.(....P.{...s.f...$|..@S\_^/...?....(x..U..k.l..........D.~..m.B..:Xy+N.L)js.$...h*.[9.w{,...#]..l....3R\.........O.[.:.I..m...s..4%uOD~.Q.V..n...P......CW.{..(RNO.0pc.../:3......bo....#..{.......j.0.c3.n.j$a....U.5YS.\.....o...".....#. r{.....\L...*...0......c..........U7@.2..T{.vKf....h...N.(..;.wHW..t.i.....OhZ.T.#T.;...-_V.*%.L...Hr..e.g".c....6...u...V...s..".9.".?*.@...7.g...-c[/..Xy..i.%.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):786508
                                                                                                                                                                            Entropy (8bit):7.999788317333689
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:JtvuWjYk8D38whKI5DZfRSyEJdT4DfNPdZTKlufAR3OFQl1UOhiySaRUjDwB4p:JJuz3HKwZf32T8pKUVel1UOKUUgap
                                                                                                                                                                            MD5:2C646F3E33A692192EAEFB7E25EEFFA9
                                                                                                                                                                            SHA1:D56B70843DCDF62AE0C87AC35EFA596A39C20851
                                                                                                                                                                            SHA-256:11F21D31C6502A3C720D3053DADC4EEAFCC28AA60CF6172AAE3BDE9A7D2DA98B
                                                                                                                                                                            SHA-512:9CA67877FD303650CA09BC1FD4D09173421760A2CAEA39334CADC0EC67146FF18BC309A385F7AA84B5BD710E173F5E6F1679D33FEA80A3C57C60B4C52BDF2E45
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....*.....5^......W.i.......-.*!.t.`.O.......V.....e.M..7..^q.~.U.-.=.5....+.5.-...E.|.)OE.S......K.u..J.._..P|..I...X'.5.}uB.v.T....Y.......... D.....S).B.<.O....c9E.w!..1.....6....=...h.}7......NVD...R.F..+..A..V.f.8=..P?..4..l....N.za...Yv......N...r...*2/ ....p.;.[..1...."Y.....L..^..N.T|....zg~....h..."............B...2...d._.....]0.."....O.N=..zD....[..Y<...{...B.w.$.-ck......`x.m=....QR|........}.-7.p.....o.j...c.,..!_...P~....(jn......!5r....-..62t.....|...#.!..<..............L.,~J;.N....._{Io.'_..O..e+jN.}@..p.w.'..$..Y.F....]M....2..k..I<.%..K.(....P.{...s.f...$|..@S\_^/...?....(x..U..k.l..........D.~..m.B..:Xy+N.L)js.$...h*.[9.w{,...#]..l....3R\.........O.[.:.I..m...s..4%uOD~.Q.V..n...P......CW.{..(RNO.0pc.../:3......bo....#..{.......j.0.c3.n.j$a....U.5YS.\.....o...".....#. r{.....\L...*...0......c..........U7@.2..T{.vKf....h...N.(..;.wHW..t.i.....OhZ.T.#T.;...-_V.*%.L...Hr..e.g".c....6...u...V...s..".9.".?*.@...7.g...-c[/..Xy..i.%.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):720972
                                                                                                                                                                            Entropy (8bit):7.99971621672092
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:m0XIZgoe/Ig5moPEnbTrFkXgF9TgGnUCDGhLTKIxSVTZNbzBatwHmlgW:m0XIZgoYGbvFOgFF7gvWjCwej
                                                                                                                                                                            MD5:AC2846FE64F426BC45CD2F0FED7BE6C7
                                                                                                                                                                            SHA1:FC0C0B58B3A971AD4814A1242F3464DA1365457F
                                                                                                                                                                            SHA-256:3657D8F66D7C970411ABC8025F06AC6DFAC1A516C240654A6EBA6DA6196446E2
                                                                                                                                                                            SHA-512:C7DEAF6103B018C77234818B3DF74B4432B7FC45B00BE1E11C685F0ACC729DE533F141BF1043DA1FAE977132DE2B8756A896F6EC69A0C9F25F8188D330EC76BC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:WA.......T..b..W.J...#.l.=f.P.D.......).{u...f....5.-...%,s..:r...z..\~mM.......xSld..ye.............6..r.<.jJ#.P..Ug_d.A.1...5..9.5.OG..{tg.^W{.L S....%.9.j..;^F........1Pae.gS1..A.H..77...)..`..K..Xt6."..o._..O.=L...3....q$..i...rX.....`....<...a.........7.P)k......!'.......OD.t.....j....hi.#J..o%6.]........X...h....;.@...0..A...?.|..T....n.g`#$.C...?...~Uw&%.U..R..a.rrdY.\`.Y...Z....#....B.....7...w[...)......58.N.BdW.A...G..Iec.6.D;*...%.]m..c....MQI....(lg.....L...M.-.#._..^8)."..'O...J....4.........[.`...,.D.<...... h...)zI..Y...o.q..A.P...Z.....v..)..d......~...........Z.'A..O...t...lZ.H[+......w.2Y...D...V1.%.V:.....K....q<?...Q.n..9.....(I0#.kF...c...O.r[..O.g.,=./..1..Z.%..|.R....6.61...r..d+.[..*S...0Nuc..%..l.<?...*......C...\-.W....Jf..XD.\mUE~[.Fr"..7..4GPj"....G7.!..YJ..`b0..."$...`..%.....>...fs-...&>...#..]..5.Y....\.y.G...s._+...ZA...Q..H@.>...G........m.<..3..B....$5@#...hq.i8.......'tD....m)..i......._.....<.......[p.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):720972
                                                                                                                                                                            Entropy (8bit):7.99971621672092
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:m0XIZgoe/Ig5moPEnbTrFkXgF9TgGnUCDGhLTKIxSVTZNbzBatwHmlgW:m0XIZgoYGbvFOgFF7gvWjCwej
                                                                                                                                                                            MD5:AC2846FE64F426BC45CD2F0FED7BE6C7
                                                                                                                                                                            SHA1:FC0C0B58B3A971AD4814A1242F3464DA1365457F
                                                                                                                                                                            SHA-256:3657D8F66D7C970411ABC8025F06AC6DFAC1A516C240654A6EBA6DA6196446E2
                                                                                                                                                                            SHA-512:C7DEAF6103B018C77234818B3DF74B4432B7FC45B00BE1E11C685F0ACC729DE533F141BF1043DA1FAE977132DE2B8756A896F6EC69A0C9F25F8188D330EC76BC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:WA.......T..b..W.J...#.l.=f.P.D.......).{u...f....5.-...%,s..:r...z..\~mM.......xSld..ye.............6..r.<.jJ#.P..Ug_d.A.1...5..9.5.OG..{tg.^W{.L S....%.9.j..;^F........1Pae.gS1..A.H..77...)..`..K..Xt6."..o._..O.=L...3....q$..i...rX.....`....<...a.........7.P)k......!'.......OD.t.....j....hi.#J..o%6.]........X...h....;.@...0..A...?.|..T....n.g`#$.C...?...~Uw&%.U..R..a.rrdY.\`.Y...Z....#....B.....7...w[...)......58.N.BdW.A...G..Iec.6.D;*...%.]m..c....MQI....(lg.....L...M.-.#._..^8)."..'O...J....4.........[.`...,.D.<...... h...)zI..Y...o.q..A.P...Z.....v..)..d......~...........Z.'A..O...t...lZ.H[+......w.2Y...D...V1.%.V:.....K....q<?...Q.n..9.....(I0#.kF...c...O.r[..O.g.,=./..1..Z.%..|.R....6.61...r..d+.[..*S...0Nuc..%..l.<?...*......C...\-.W....Jf..XD.\mUE~[.Fr"..7..4GPj"....G7.!..YJ..`b0..."$...`..%.....>...fs-...&>...#..]..5.Y....\.y.G...s._+...ZA...Q..H@.>...G........m.<..3..B....$5@#...hq.i8.......'tD....m)..i......._.....<.......[p.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):262220
                                                                                                                                                                            Entropy (8bit):7.999375547898668
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:RpGPdUutxCQ/lMXxKgRe7sYECH6WEaJpQVrdGUf432sO:bG1rXCQNOpe7uC4WGR432sO
                                                                                                                                                                            MD5:65C8F47B9BBF1C3052CDB8B9F6ECB63C
                                                                                                                                                                            SHA1:8EBDEE4C7FC99F67A5058D44AC63A7B4108CA85A
                                                                                                                                                                            SHA-256:D62AFBF057E9CFB02E7FE11FC4C217394D65B8DE0A40F1FC1A8391CA70554763
                                                                                                                                                                            SHA-512:3BBD06CA7C6A12647834E4904111CFCEC7F486CAE9B6F32AA128E136BC6543EF68AAB34FAD07BE2A9A82AB48E6A609EA40E4DFE1DEED290833424862000EC517
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..!a..j....cq}...?........9=.].?$....\i~bO.....Z....x..1.E........&.3.....K..@}0L..<.H......3.B.......e...8c.'....5f.W....,.At.........{C^.{o.b...&......A..{Ud........:..../.2 ...{).@....y@.n:.U..)l...S.3|..i.%...{.;.m6.M......o....I..!/..3)...w.>j.0.m....s] .......>.'.PD.E*!..(!...7.teW...3N.u....[.6P.wG....sP...#....b....[.P./%..K.....n.......$.....S......X.....I..jO98L.....5.'............c..7.....G.n..:.nx....0d<.zr....u.WP.Y37)......@...7..~..&,.5.F.......R....+..~'..$6.+.Nw........bw......6.Cd....H..K...N....p...1....{....p.t..c]...k..<C.......<$.......1..w.V.'I...o..Q...?bc.....y.Jc_..(d...k.....d..4.!.....4.F1)&M.....2W.".L..P."Y0M.g<u.$K.I....:..9<.4....{..X1...k.<`=.3..f.8/H.V..<..8...hb.f|..X.:....t..Q8...j.e...6...N.....<Lm....r..Z....t..RP. c{U...3........hQ5....>.5..........!.1..:..Q....1...v......T...t..C.....,W.4......Ca..^D.R...eh.bU".>....Zr..;....X.+.l^.....C.....H..V....&..Sx.....+..g..?..|........;*S..m~I...b..B
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):262220
                                                                                                                                                                            Entropy (8bit):7.999375547898668
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:RpGPdUutxCQ/lMXxKgRe7sYECH6WEaJpQVrdGUf432sO:bG1rXCQNOpe7uC4WGR432sO
                                                                                                                                                                            MD5:65C8F47B9BBF1C3052CDB8B9F6ECB63C
                                                                                                                                                                            SHA1:8EBDEE4C7FC99F67A5058D44AC63A7B4108CA85A
                                                                                                                                                                            SHA-256:D62AFBF057E9CFB02E7FE11FC4C217394D65B8DE0A40F1FC1A8391CA70554763
                                                                                                                                                                            SHA-512:3BBD06CA7C6A12647834E4904111CFCEC7F486CAE9B6F32AA128E136BC6543EF68AAB34FAD07BE2A9A82AB48E6A609EA40E4DFE1DEED290833424862000EC517
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..!a..j....cq}...?........9=.].?$....\i~bO.....Z....x..1.E........&.3.....K..@}0L..<.H......3.B.......e...8c.'....5f.W....,.At.........{C^.{o.b...&......A..{Ud........:..../.2 ...{).@....y@.n:.U..)l...S.3|..i.%...{.;.m6.M......o....I..!/..3)...w.>j.0.m....s] .......>.'.PD.E*!..(!...7.teW...3N.u....[.6P.wG....sP...#....b....[.P./%..K.....n.......$.....S......X.....I..jO98L.....5.'............c..7.....G.n..:.nx....0d<.zr....u.WP.Y37)......@...7..~..&,.5.F.......R....+..~'..$6.+.Nw........bw......6.Cd....H..K...N....p...1....{....p.t..c]...k..<C.......<$.......1..w.V.'I...o..Q...?bc.....y.Jc_..(d...k.....d..4.!.....4.F1)&M.....2W.".L..P."Y0M.g<u.$K.I....:..9<.4....{..X1...k.<`=.3..f.8/H.V..<..8...hb.f|..X.:....t..Q8...j.e...6...N.....<Lm....r..Z....t..RP. c{U...3........hQ5....>.5..........!.1..:..Q....1...v......T...t..C.....,W.4......Ca..^D.R...eh.bU".>....Zr..;....X.+.l^.....C.....H..V....&..Sx.....+..g..?..|........;*S..m~I...b..B
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):196684
                                                                                                                                                                            Entropy (8bit):7.999167465488743
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:qSwf/22U8JgOwiGWxUNCyZQU9MZTKaSUbv5pRcmyioX1R27HGTvYwCDFtpvf:wu2xgnlZuZ29COSA+bGgDPpvf
                                                                                                                                                                            MD5:43F9AB98E89183992B75FA10490B95EE
                                                                                                                                                                            SHA1:1BABD31FBEFA7BE38697B1614094CB4291E0EA76
                                                                                                                                                                            SHA-256:1AB191D0B4E9D0DF4BD92F61B321898E23FE3A9DB3BB4F7B44CF6C1B383DA9C5
                                                                                                                                                                            SHA-512:05AFF069F7090D88FC98862C80CBA8DBFCF74E81C18C9CE5BF542A50C1197573C0C418DA04467ADE34058E9624F851B18222A8A329473CC0A0C3D99AA0CC92D2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:qoP....}..}.B....BDN....3.j....l.&}...49g..\..=...*..L.K..1.....t.G0.!"..3..2,...;..M3Pg..c\....Q.........E.i.g.Q..CG.yR_......k..X$.L?.h....\a....mLrB$.V..e..{.).N....|*[.M.M9.J...T|.E.....N..f~...o!..).+.re..MTC..Ag.q..2_3...M.Q.............X....n... .&.\.nU........j.v/,.f.6+,.(...9... ..W.H.'f..Nu.`.....*..........~.P.3D.q....g.G..+/.V..F~..u..A.cf.i.....R...8#..$}..'*.'.u.0uD?R.........R.51).T.R..;..d..\:..w2....uv....c..B.t.w..4M.....0"BBz....+.U...V........e.$ .`=x..$.3..b.s.p.p....6.....A#.........($..+V..O......a.f....z.\.<.fC... ..xGi~PA...<m...E.ls{...t%..>....)0.X..........83..Wp._Kr.>..(O.O...r....z.Fd.b_L..&.........P!E.|....b.........E'#.......A.Q.....:0..4.......9.5.F.R.g.(..i....XS0v`J.3...A.w..RR..dRm.~....t.,...D..U9k....i.....:,.kw[.J.].H..ft.g>q..f...N..7.$.$..@..W....)G.B.....$#..s.*....wM..k...%..%...V8..N.L$a..:.Fk..jY.l...?.v....a.2...../..[..U....(%..5p...&.f..e2..a.u...F_..L.M....8@..N......X..."..S.....H,R.0e
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):196684
                                                                                                                                                                            Entropy (8bit):7.999167465488743
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:qSwf/22U8JgOwiGWxUNCyZQU9MZTKaSUbv5pRcmyioX1R27HGTvYwCDFtpvf:wu2xgnlZuZ29COSA+bGgDPpvf
                                                                                                                                                                            MD5:43F9AB98E89183992B75FA10490B95EE
                                                                                                                                                                            SHA1:1BABD31FBEFA7BE38697B1614094CB4291E0EA76
                                                                                                                                                                            SHA-256:1AB191D0B4E9D0DF4BD92F61B321898E23FE3A9DB3BB4F7B44CF6C1B383DA9C5
                                                                                                                                                                            SHA-512:05AFF069F7090D88FC98862C80CBA8DBFCF74E81C18C9CE5BF542A50C1197573C0C418DA04467ADE34058E9624F851B18222A8A329473CC0A0C3D99AA0CC92D2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:qoP....}..}.B....BDN....3.j....l.&}...49g..\..=...*..L.K..1.....t.G0.!"..3..2,...;..M3Pg..c\....Q.........E.i.g.Q..CG.yR_......k..X$.L?.h....\a....mLrB$.V..e..{.).N....|*[.M.M9.J...T|.E.....N..f~...o!..).+.re..MTC..Ag.q..2_3...M.Q.............X....n... .&.\.nU........j.v/,.f.6+,.(...9... ..W.H.'f..Nu.`.....*..........~.P.3D.q....g.G..+/.V..F~..u..A.cf.i.....R...8#..$}..'*.'.u.0uD?R.........R.51).T.R..;..d..\:..w2....uv....c..B.t.w..4M.....0"BBz....+.U...V........e.$ .`=x..$.3..b.s.p.p....6.....A#.........($..+V..O......a.f....z.\.<.fC... ..xGi~PA...<m...E.ls{...t%..>....)0.X..........83..Wp._Kr.>..(O.O...r....z.Fd.b_L..&.........P!E.|....b.........E'#.......A.Q.....:0..4.......9.5.F.R.g.(..i....XS0v`J.3...A.w..RR..dRm.~....t.,...D..U9k....i.....:,.kw[.J.].H..ft.g>q..f...N..7.$.$..@..W....)G.B.....$#..s.*....wM..k...%..%...V8..N.L$a..:.Fk..jY.l...?.v....a.2...../..[..U....(%..5p...&.f..e2..a.u...F_..L.M....8@..N......X..."..S.....H,R.0e
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):319838
                                                                                                                                                                            Entropy (8bit):7.9993867706165265
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:ARAXJswF9G7/QWAo3nn3zUmB6JSNde+kuDphovitl92ew0GrTC76lZ3+:moiS9G7/QbszUmYJSNnyit/2HVfCwZ3+
                                                                                                                                                                            MD5:B5D7BB0745338FD0B5DC2B921A17D20E
                                                                                                                                                                            SHA1:BCBBB924288C01D77DF7F597FF30D1E3C168C9BC
                                                                                                                                                                            SHA-256:DAE0DFC3B79E8B9C72FD832C86E2F5A2A55915102572FF42AD11547E9DDA1DEF
                                                                                                                                                                            SHA-512:26CEEF7E79A113E73113F05C172F3A1F6B730A17F9CA0528AC55C38E0FAEEC19966B908E2CB87806A00301366B84B3CF44A6C9B9C9DE38479380F459132AEFDB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..c.cq1.2[...a...Q.-..}!..1..Ej..&.aw....h..8$".sf.%'..K..]h...y.%...l.Rt^."...........I..s(...,..J..G....HsE.....3,/.. H.#....~.J..-.P..k.E.N.n..=..,....G.Uk./6.......&_1...K.H.wm.y......w....[.8....G|{..(a.#(.?Xs?.....x...1...7...RV...$.v._./....k..~.h.6...L..8RB.;.@Fp8.......V../kZ7.g^`..e..:Z......)...MI.c.;f..P..D-..km....Y...\V.X......hX......9B.!...QO...H.~(.....1.x.;..S...7CP:.....'......H.._.....@eZ..i.........Tt...r......#Bpm.8L..F^..u=.%...e........e+R.wu.^.......Ktn..t.Y..ux/.2...o<M2<....d........$ ..=+[.....E.A.;....g..5...Y?.u9...A..I.r3........a...#.W.$BU...t....61.v.f....J..8..:....d.....M5K)JK.>q.).A..Tx.t.A....V.....2C....W4........+...*)d;.fo....qX.y....c..I#...UN(....*xv.]..P..4.......2. ...8.=T...P. ..!Q.-}/#Q.q.,.B..=.\.=.".A.w{...'2C.0.9...x3..x&.)s.p.|.d[.......h.u.f...C-H....y.j...Y.....z....Z.s..6..y^Q..</......V......r.....u"..G&kf...[!.h[.(ot.....:.Q.JI..W..2J.|?m.."Ex\a..S.y...2..r...k"X...xL..CP>b....b..AB...Rp.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):319838
                                                                                                                                                                            Entropy (8bit):7.9993867706165265
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:ARAXJswF9G7/QWAo3nn3zUmB6JSNde+kuDphovitl92ew0GrTC76lZ3+:moiS9G7/QbszUmYJSNnyit/2HVfCwZ3+
                                                                                                                                                                            MD5:B5D7BB0745338FD0B5DC2B921A17D20E
                                                                                                                                                                            SHA1:BCBBB924288C01D77DF7F597FF30D1E3C168C9BC
                                                                                                                                                                            SHA-256:DAE0DFC3B79E8B9C72FD832C86E2F5A2A55915102572FF42AD11547E9DDA1DEF
                                                                                                                                                                            SHA-512:26CEEF7E79A113E73113F05C172F3A1F6B730A17F9CA0528AC55C38E0FAEEC19966B908E2CB87806A00301366B84B3CF44A6C9B9C9DE38479380F459132AEFDB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..c.cq1.2[...a...Q.-..}!..1..Ej..&.aw....h..8$".sf.%'..K..]h...y.%...l.Rt^."...........I..s(...,..J..G....HsE.....3,/.. H.#....~.J..-.P..k.E.N.n..=..,....G.Uk./6.......&_1...K.H.wm.y......w....[.8....G|{..(a.#(.?Xs?.....x...1...7...RV...$.v._./....k..~.h.6...L..8RB.;.@Fp8.......V../kZ7.g^`..e..:Z......)...MI.c.;f..P..D-..km....Y...\V.X......hX......9B.!...QO...H.~(.....1.x.;..S...7CP:.....'......H.._.....@eZ..i.........Tt...r......#Bpm.8L..F^..u=.%...e........e+R.wu.^.......Ktn..t.Y..ux/.2...o<M2<....d........$ ..=+[.....E.A.;....g..5...Y?.u9...A..I.r3........a...#.W.$BU...t....61.v.f....J..8..:....d.....M5K)JK.>q.).A..Tx.t.A....V.....2C....W4........+...*)d;.fo....qX.y....c..I#...UN(....*xv.]..P..4.......2. ...8.=T...P. ..!Q.-}/#Q.q.,.B..=.\.=.".A.w{...'2C.0.9...x3..x&.)s.p.|.d[.......h.u.f...C-H....y.j...Y.....z....Z.s..6..y^Q..</......V......r.....u"..G&kf...[!.h[.(ot.....:.Q.JI..W..2J.|?m.."Ex\a..S.y...2..r...k"X...xL..CP>b....b..AB...Rp.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13051
                                                                                                                                                                            Entropy (8bit):7.983558092930065
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:NJyDio4w09TPBTNWXGC/8wGtEwoogOYH4WIUBigy:ZIWDWXP/ONo4wXIdgy
                                                                                                                                                                            MD5:9995FF5BD67428DF904D69DDAA39935D
                                                                                                                                                                            SHA1:4621364EB1FC21512D0829302A18C0A0DD8D5254
                                                                                                                                                                            SHA-256:E7CAB7CE397A80F53B646EBFF93654F702F63CB89D8A9CED10031793CA84AACF
                                                                                                                                                                            SHA-512:E341E25D96CE0B53E41D290F388334DD28A6FF6ACAFAD81D975FD09FA249BB9B2CF1B0B104186BD8184527AAB5CA919C7A84E5D7AD91C4CEAB50B604A5FA4259
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.56H...$E.k."....8..+{.....4!^K..e..SU.J.0..>v.w..F....nv...K..5q.z..*.H.....Q..no.5..Yu..@....L...oS......."...]c....d.......l..VI.../.,<.VC.D.3..iN....#*...4}5.....d........'...i.G.-.R...uZ.C......4m!.....6##o..aT....d........K=o.s/0.......V.......3Vl. .'.2..._ciV"h.^U..q=.....<"...)._1.8.y..o....v..@..^1.41ER..Zj$...C..G.._.^....s6.l(.....p......imzk.AP..33U..g..x0...s.....b.........z.L..L..0..it.....>....)...B..2..!.4....(.\..V.~....@.:....z..J...?,..{.^..gf...]!n.%.Y/....NSP.b.gT.&n..9:....V...B....v........;...8%...:.]..F......w(.Q.#y.`.d$.MI..,Y.......p.(4..jP...6M......~..........~.z...,........$.R.U2$S....c.RO..........;Q......\^~...{1...........l.R.&..mC?.....8...hB..c.{;..o.V...\...-..h./....8Q.....[.E.T.......@#.'L6._EB"....$..n.WI...D.....A..........*..X.4.k.ro]........)o'.nm7.K.\.vL.s+.A1...7.....-AF>M.r.c.2....L}/......L.78?wr..(H.R}8... .M..6..._.h..nm.....W...s/U_.~..p)JW{.G...w{..?3....`.0..)..2F.!e{S~Zi.....e....Tr4
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13051
                                                                                                                                                                            Entropy (8bit):7.983558092930065
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:NJyDio4w09TPBTNWXGC/8wGtEwoogOYH4WIUBigy:ZIWDWXP/ONo4wXIdgy
                                                                                                                                                                            MD5:9995FF5BD67428DF904D69DDAA39935D
                                                                                                                                                                            SHA1:4621364EB1FC21512D0829302A18C0A0DD8D5254
                                                                                                                                                                            SHA-256:E7CAB7CE397A80F53B646EBFF93654F702F63CB89D8A9CED10031793CA84AACF
                                                                                                                                                                            SHA-512:E341E25D96CE0B53E41D290F388334DD28A6FF6ACAFAD81D975FD09FA249BB9B2CF1B0B104186BD8184527AAB5CA919C7A84E5D7AD91C4CEAB50B604A5FA4259
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.56H...$E.k."....8..+{.....4!^K..e..SU.J.0..>v.w..F....nv...K..5q.z..*.H.....Q..no.5..Yu..@....L...oS......."...]c....d.......l..VI.../.,<.VC.D.3..iN....#*...4}5.....d........'...i.G.-.R...uZ.C......4m!.....6##o..aT....d........K=o.s/0.......V.......3Vl. .'.2..._ciV"h.^U..q=.....<"...)._1.8.y..o....v..@..^1.41ER..Zj$...C..G.._.^....s6.l(.....p......imzk.AP..33U..g..x0...s.....b.........z.L..L..0..it.....>....)...B..2..!.4....(.\..V.~....@.:....z..J...?,..{.^..gf...]!n.%.Y/....NSP.b.gT.&n..9:....V...B....v........;...8%...:.]..F......w(.Q.#y.`.d$.MI..,Y.......p.(4..jP...6M......~..........~.z...,........$.R.U2$S....c.RO..........;Q......\^~...{1...........l.R.&..mC?.....8...hB..c.{;..o.V...\...-..h./....8Q.....[.E.T.......@#.'L6._EB"....$..n.WI...D.....A..........*..X.4.k.ro]........)o'.nm7.K.\.vL.s+.A1...7.....-AF>M.r.c.2....L}/......L.78?wr..(H.R}8... .M..6..._.h..nm.....W...s/U_.~..p)JW{.G...w{..?3....`.0..)..2F.!e{S~Zi.....e....Tr4
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14317
                                                                                                                                                                            Entropy (8bit):7.985547511481562
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:WtbJY4QYYAXkwascgQ90o/nUulCFZ+7meUZzhRL/:IBYAUwascgQWo/RUz+7meUxhl
                                                                                                                                                                            MD5:01967B25319AF00235592B25AD45FA3B
                                                                                                                                                                            SHA1:D283E43BFC91604318CB1E3182DAC6F1E89796D2
                                                                                                                                                                            SHA-256:EE64CEA34160E0CC6A5E8F7FAA79079BBEC2CE4615A099C0F68E63F48229705F
                                                                                                                                                                            SHA-512:AB96733AEEA5F526412CE322BC26ECEDA723801C9EB87D63943AB7779AC60A2EAA5429BB15333779D9D16DD870AC05781E3A75A825506B5C56C8E7F4F96CFD0F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..&.`..x1.p.{..0)..e.....]G..W...#.D5>.|G?'.~....9]`u...O#....c.m.t:..R..i...hE.Ml.6.-|+sE..':.y&.n.ZS....GFv."..Tp...=g..33.....jw.!.V..n.....#.c0.t.t.~2.-......|u....y.'.G.....P...e3.Y+8.s.8.k|r'...Y.f.=..."....W].U...u.r.\..X....'..~...q~...#.'R..x.@R.*]....H[.ts......};t....{.....U.8H>.!..@.DP.....KT'.6...$Kt.}.\...Zg.....r......r.ez/..+b..A.:f?...z....(b{..9.y.oE.,.jLt..$....y..}.E.&.$[bi......y.>...Yy?..$.#.[..y.h..k2...}Fn-yj.D.........,......)#./C..P.....zC@..y-./V...b.|...0d.F........a.+&..%Ei..<5]....{.\.Kc.j.,...D..PR.L...2..jD..\..1.7....c.I.d.....UG...,......W..7.B...qb::.u.:J..]..c.z!..e.$.|+..t.A..U...;.5...G.....k.......V.}.......;.a&dz.>. OV..W......(.Ck#.`..Cmw....0>*..E_..i4.c.6N.K.......V=..%bY7..k..N..n.... {..d.N.....hd(..mEl...Uj...3.i....el.2.....HK..3.p..........!......b.A.X...V.....8........]..&_\.V..qe..r.5..gB...?.?.A~.;_.0UL....~.EZ...T..1..cbM..@.a.NB7>..mB.L.P.....e......g...m?..<V..d^..p6Fv..9IsU..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14317
                                                                                                                                                                            Entropy (8bit):7.985547511481562
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:WtbJY4QYYAXkwascgQ90o/nUulCFZ+7meUZzhRL/:IBYAUwascgQWo/RUz+7meUxhl
                                                                                                                                                                            MD5:01967B25319AF00235592B25AD45FA3B
                                                                                                                                                                            SHA1:D283E43BFC91604318CB1E3182DAC6F1E89796D2
                                                                                                                                                                            SHA-256:EE64CEA34160E0CC6A5E8F7FAA79079BBEC2CE4615A099C0F68E63F48229705F
                                                                                                                                                                            SHA-512:AB96733AEEA5F526412CE322BC26ECEDA723801C9EB87D63943AB7779AC60A2EAA5429BB15333779D9D16DD870AC05781E3A75A825506B5C56C8E7F4F96CFD0F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..&.`..x1.p.{..0)..e.....]G..W...#.D5>.|G?'.~....9]`u...O#....c.m.t:..R..i...hE.Ml.6.-|+sE..':.y&.n.ZS....GFv."..Tp...=g..33.....jw.!.V..n.....#.c0.t.t.~2.-......|u....y.'.G.....P...e3.Y+8.s.8.k|r'...Y.f.=..."....W].U...u.r.\..X....'..~...q~...#.'R..x.@R.*]....H[.ts......};t....{.....U.8H>.!..@.DP.....KT'.6...$Kt.}.\...Zg.....r......r.ez/..+b..A.:f?...z....(b{..9.y.oE.,.jLt..$....y..}.E.&.$[bi......y.>...Yy?..$.#.[..y.h..k2...}Fn-yj.D.........,......)#./C..P.....zC@..y-./V...b.|...0d.F........a.+&..%Ei..<5]....{.\.Kc.j.,...D..PR.L...2..jD..\..1.7....c.I.d.....UG...,......W..7.B...qb::.u.:J..]..c.z!..e.$.|+..t.A..U...;.5...G.....k.......V.}.......;.a&dz.>. OV..W......(.Ck#.`..Cmw....0>*..E_..i4.c.6N.K.......V=..%bY7..k..N..n.... {..d.N.....hd(..mEl...Uj...3.i....el.2.....HK..3.p..........!......b.A.X...V.....8........]..&_\.V..qe..r.5..gB...?.?.A~.;_.0UL....~.EZ...T..1..cbM..@.a.NB7>..mB.L.P.....e......g...m?..<V..d^..p6Fv..9IsU..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15048
                                                                                                                                                                            Entropy (8bit):7.987632075263706
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:a5inhyk2L8KFh4HGL35eSjLUHkfyk+3Y0fjraC:a5ih2L88eHq5eSjLUHkfyk+3Y0buC
                                                                                                                                                                            MD5:631C5049012B25A6FCED591EC2B39A57
                                                                                                                                                                            SHA1:BB13D4D572BA4BD2EA3BB9CF6991A6E0B967C781
                                                                                                                                                                            SHA-256:74B803E83DFA9F5FEB736AD20C1CD111B2B0EC67907EA974FB58FB35D906179B
                                                                                                                                                                            SHA-512:C6D114D85E6907441E437BBE767FE9187815BBB3911E99FD53E91B121BD1A90D16259E7A758E3FED582FC5064066D4B53F1F358A0F15A0C63BF31D45CB480CB3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:].BP.T.!...U.....%...~..^........._.o.......p.2B....J`E].........K`..UU.........X..l6.t5.......Y...Z..r...'.ZR.1.....u..P=..@..V...)*Fv.v...#..rKm.L...E.k.$E8...b#..H<...7.[..`.u`...|.M.}b.k..C.,.r....j...zo.}.jc..)...I....z}..l..S%.......o92...r...Z....{.n...G.b.0...[...}....].WP..r...B._QL...#a./~iU.B..Z*..mf/$.K..P"....S...6....;.z..@.h..k.c7.{.PExI...6.1....xy.%P.i`......Hqg..Kd...K..H.*U..a-.[.L.{.&VG.(.J....[...Q{..l7T. ...-=.U.v............d....y..*..k2.k....A..{...........{..4...|.w.1...&...p..u..]0^..(...;...Bb..~q.'w.w.i.k&....@....WH..=7.I...,..B...T|*..kGrW..0!.....q:..)..F ...QcX.S.....O......r!2.k.ec/...J....+...2..lQ..l/.j.........p,...|.....{3.`..E.d.j.V......=....K..u.z...YQs...c. 5....(....'.X*.=.....l../..Gg.;L.T0{.X.T..(.X..P5...i.......3..gL.D..^.o.Xi..;.pOte...{.b..a.].5...7..-. ..%...x=.n..].$..nF.Jqwt....9..(.C6..8..k.....*..)..LK..B.a..i.....wNBE.......a<.y...J..s9......9...lr_..?.I.&....H8..Q..T.z.........-;
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15048
                                                                                                                                                                            Entropy (8bit):7.987632075263706
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:a5inhyk2L8KFh4HGL35eSjLUHkfyk+3Y0fjraC:a5ih2L88eHq5eSjLUHkfyk+3Y0buC
                                                                                                                                                                            MD5:631C5049012B25A6FCED591EC2B39A57
                                                                                                                                                                            SHA1:BB13D4D572BA4BD2EA3BB9CF6991A6E0B967C781
                                                                                                                                                                            SHA-256:74B803E83DFA9F5FEB736AD20C1CD111B2B0EC67907EA974FB58FB35D906179B
                                                                                                                                                                            SHA-512:C6D114D85E6907441E437BBE767FE9187815BBB3911E99FD53E91B121BD1A90D16259E7A758E3FED582FC5064066D4B53F1F358A0F15A0C63BF31D45CB480CB3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:].BP.T.!...U.....%...~..^........._.o.......p.2B....J`E].........K`..UU.........X..l6.t5.......Y...Z..r...'.ZR.1.....u..P=..@..V...)*Fv.v...#..rKm.L...E.k.$E8...b#..H<...7.[..`.u`...|.M.}b.k..C.,.r....j...zo.}.jc..)...I....z}..l..S%.......o92...r...Z....{.n...G.b.0...[...}....].WP..r...B._QL...#a./~iU.B..Z*..mf/$.K..P"....S...6....;.z..@.h..k.c7.{.PExI...6.1....xy.%P.i`......Hqg..Kd...K..H.*U..a-.[.L.{.&VG.(.J....[...Q{..l7T. ...-=.U.v............d....y..*..k2.k....A..{...........{..4...|.w.1...&...p..u..]0^..(...;...Bb..~q.'w.w.i.k&....@....WH..=7.I...,..B...T|*..kGrW..0!.....q:..)..F ...QcX.S.....O......r!2.k.ec/...J....+...2..lQ..l/.j.........p,...|.....{3.`..E.d.j.V......=....K..u.z...YQs...c. 5....(....'.X*.=.....l../..Gg.;L.T0{.X.T..(.X..P5...i.......3..gL.D..^.o.Xi..;.pOte...{.b..a.].5...7..-. ..%...x=.n..].$..nF.Jqwt....9..(.C6..8..k.....*..)..LK..B.a..i.....wNBE.......a<.y...J..s9......9...lr_..?.I.&....H8..Q..T.z.........-;
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15048
                                                                                                                                                                            Entropy (8bit):7.986021327010871
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:Lpo9UZDDqLeCn8lBmqy5t4sSmreU/vOrbpyJvc47:L69UZnE83gxSnUHGFySq
                                                                                                                                                                            MD5:FD66A9D0ACD6F33635C40EEEDD00C10B
                                                                                                                                                                            SHA1:24EC021A6E486EF83A01F1B4639430218849060B
                                                                                                                                                                            SHA-256:5AA0BDE9E538A751694F73A832B6F61C6898402ABF329FAC39FF2DE568DF638D
                                                                                                                                                                            SHA-512:DA2CB204D9C68C7300572CD5F78FB9EEE93F0B8DC24A496AB157648EC7393D7C94545AA7E153110A829FF6DFBB2F120A9108EE021D2735D4A5A32693626627F4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....Zqh.1NP_.?..]i....61(<....3.q...]..p..D....G.....r.).[_....J=....=....Pp.%..J......*.....a.#........4~v.m..~.Z.W..1.{.`..ZH..d.E..KT.......,s....Owd....?4Y..9..4Z...i:.`..0.n.Z.v`.)...&.....6..|.D.W(......M.-i~..9^X'..^O.#t7. #.p...|0..5.N._...0.oW....Y..0.V.....[.L_T..1"....K.71.5r.hpk4.....-3z.Q.B:'@|w...N....9]..S.6....}.."..&..~..3`t7mD.<9...zHY9..).../{.&....E......D..L..*T....S.....X.Y.m;y..$^.."../..>.0..U...=...&ha.........jr....I..=........n.2k.E..o.x.o..=.......6.._.df..6...$W..@2N.5J..U..|.....j.N..b..T..G.w..w....q.l....t4......h.,i..b>I...4..U...Z..@>..Rrg.~.).KzS;.N.=|..&...x....{21..@.{\P....&5h]..~.Z.e/a.>|..O...'......L.e..gN.@....=..2J..B..=b......Og..e...t.zxL.!I.`P_D.>J.N8x. .a.}.......UC!.~5.Mp..{..*......s$..Z/../.5%=.#..R.d.9..l1.a.$.'-|.a.S..u....38#.5W.2w..X.0...xF....-.o.(.7......i......+..........7..G.!.JC....Bj.[........6..#.].W..N.&.e.>..D....zm......T.g\.:-.MN$C.;S.G..Q........,.'Yj.......e"....fc...p...BD...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15048
                                                                                                                                                                            Entropy (8bit):7.986021327010871
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:Lpo9UZDDqLeCn8lBmqy5t4sSmreU/vOrbpyJvc47:L69UZnE83gxSnUHGFySq
                                                                                                                                                                            MD5:FD66A9D0ACD6F33635C40EEEDD00C10B
                                                                                                                                                                            SHA1:24EC021A6E486EF83A01F1B4639430218849060B
                                                                                                                                                                            SHA-256:5AA0BDE9E538A751694F73A832B6F61C6898402ABF329FAC39FF2DE568DF638D
                                                                                                                                                                            SHA-512:DA2CB204D9C68C7300572CD5F78FB9EEE93F0B8DC24A496AB157648EC7393D7C94545AA7E153110A829FF6DFBB2F120A9108EE021D2735D4A5A32693626627F4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....Zqh.1NP_.?..]i....61(<....3.q...]..p..D....G.....r.).[_....J=....=....Pp.%..J......*.....a.#........4~v.m..~.Z.W..1.{.`..ZH..d.E..KT.......,s....Owd....?4Y..9..4Z...i:.`..0.n.Z.v`.)...&.....6..|.D.W(......M.-i~..9^X'..^O.#t7. #.p...|0..5.N._...0.oW....Y..0.V.....[.L_T..1"....K.71.5r.hpk4.....-3z.Q.B:'@|w...N....9]..S.6....}.."..&..~..3`t7mD.<9...zHY9..).../{.&....E......D..L..*T....S.....X.Y.m;y..$^.."../..>.0..U...=...&ha.........jr....I..=........n.2k.E..o.x.o..=.......6.._.df..6...$W..@2N.5J..U..|.....j.N..b..T..G.w..w....q.l....t4......h.,i..b>I...4..U...Z..@>..Rrg.~.).KzS;.N.=|..&...x....{21..@.{\P....&5h]..~.Z.e/a.>|..O...'......L.e..gN.@....=..2J..B..=b......Og..e...t.zxL.!I.`P_D.>J.N8x. .a.}.......UC!.~5.Mp..{..*......s$..Z/../.5%=.#..R.d.9..l1.a.$.'-|.a.S..u....38#.5W.2w..X.0...xF....-.o.(.7......i......+..........7..G.!.JC....Bj.[........6..#.].W..N.&.e.>..D....zm......T.g\.:-.MN$C.;S.G..Q........,.'Yj.......e"....fc...p...BD...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8268
                                                                                                                                                                            Entropy (8bit):7.9737942063415055
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:agpnGZCLZMHizToDvifGzELqloG2WID0kfVt2Uni5xH2cvi:ag7ZMGTSifaE2lPg2sijH29
                                                                                                                                                                            MD5:260258344C3FAA30875229D57AD0CE34
                                                                                                                                                                            SHA1:EF26CD0F87AB0468204812EC340D0F9798FC4125
                                                                                                                                                                            SHA-256:60C21E0688C989FA8FDED5C55FA33FB58910E9A8A726B1BE7D28CAFFB94ECF85
                                                                                                                                                                            SHA-512:D5FD110E868ECF2AC2C5440C45909A099DCE857ECAE978FA16A4BDD4563E8149A73D6442E7358F1ABFB4DE6644BFF7B6BA4F83C84F0690BE85E2575DC9D3EA62
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Ao....r.....+.TZo.....UT$R.w2.*C.w0;..~.BM.`-.@..+...'.v..-....f.a..../.Q.Y...4j=Z.1.`..........3..V.!L............Y..q.=....H..N.c9N.[)...a.G....v.V K..T."._.....y.>..y..-_#.o.t.U..Y......c95...... .f.*q......<i.....e...$)V.qWf..HU7y6>...&M_h1...PQQ/....^.(....a..p.].@...k..J,.(.1....:....p\......R.....4...XJV.............)..S....#Y..Y1J.....e8Pc0....g.........1..C..H.a.&...... ....e'.f..Z.....>..x..%b..B%.(.p._.f.........v*p..E...\0.lm..R..p.... T..~..4...y..O..]f......=e.n...Y.Q.9../.;..R.....i(..$N[G.|..|.d[.HG#.)...B.c/.~.f.~...VB..F.`.>,..4...B...@}I..kg.......;.[...k...b.~........[..H.....5.G.=.....jp...Y$..F..#^D.......L....E.......Nu...=6....PL...N{]L..1.....`..^......z.H..~0..^R.2r{.....C..r..A.{h..WM..........K..x.R.g...j.....l3Og.mft.`.yF.;..S.Q/.sK.Z...*c..\.N].....[....3&(.f..y.,..I.......Q.....v...e..._=A..*...+g..".s.0..b.'@xs..Iq..<d.[...{.3N.,V.!..o....6....~.S.........f...>.........n.P5N.......M..'..d....g.X
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8268
                                                                                                                                                                            Entropy (8bit):7.9737942063415055
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:agpnGZCLZMHizToDvifGzELqloG2WID0kfVt2Uni5xH2cvi:ag7ZMGTSifaE2lPg2sijH29
                                                                                                                                                                            MD5:260258344C3FAA30875229D57AD0CE34
                                                                                                                                                                            SHA1:EF26CD0F87AB0468204812EC340D0F9798FC4125
                                                                                                                                                                            SHA-256:60C21E0688C989FA8FDED5C55FA33FB58910E9A8A726B1BE7D28CAFFB94ECF85
                                                                                                                                                                            SHA-512:D5FD110E868ECF2AC2C5440C45909A099DCE857ECAE978FA16A4BDD4563E8149A73D6442E7358F1ABFB4DE6644BFF7B6BA4F83C84F0690BE85E2575DC9D3EA62
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Ao....r.....+.TZo.....UT$R.w2.*C.w0;..~.BM.`-.@..+...'.v..-....f.a..../.Q.Y...4j=Z.1.`..........3..V.!L............Y..q.=....H..N.c9N.[)...a.G....v.V K..T."._.....y.>..y..-_#.o.t.U..Y......c95...... .f.*q......<i.....e...$)V.qWf..HU7y6>...&M_h1...PQQ/....^.(....a..p.].@...k..J,.(.1....:....p\......R.....4...XJV.............)..S....#Y..Y1J.....e8Pc0....g.........1..C..H.a.&...... ....e'.f..Z.....>..x..%b..B%.(.p._.f.........v*p..E...\0.lm..R..p.... T..~..4...y..O..]f......=e.n...Y.Q.9../.;..R.....i(..$N[G.|..|.d[.HG#.)...B.c/.~.f.~...VB..F.`.>,..4...B...@}I..kg.......;.[...k...b.~........[..H.....5.G.=.....jp...Y$..F..#^D.......L....E.......Nu...=6....PL...N{]L..1.....`..^......z.H..~0..^R.2r{.....C..r..A.{h..WM..........K..x.R.g...j.....l3Og.mft.`.yF.;..S.Q/.sK.Z...*c..\.N].....[....3&(.f..y.,..I.......Q.....v...e..._=A..*...+g..".s.0..b.'@xs..Iq..<d.[...{.3N.,V.!..o....6....~.S.........f...>.........n.P5N.......M..'..d....g.X
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                            Entropy (8bit):0.16546422557103577
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:1JTqDR1dnEBmHl4mDopGw0Cu68Axa+ciylPVP:1JTkR1dnEBmHl3Dulju68Wa+ciy
                                                                                                                                                                            MD5:1DF137BF8EB2F0ECF5F90526E2BC89F6
                                                                                                                                                                            SHA1:498F4D9D796BA17EAA42CA00F11795C9D0E565F3
                                                                                                                                                                            SHA-256:2DFD21295476E4529C3289682B42920256FA930C7AC0B789874DD80EB00A0ED2
                                                                                                                                                                            SHA-512:2AD8D262FED7C0A613D68294C55B2D819CE26BA4B46108C170EF219B9762A733D4D87ABF908900E06C021B66399436FA6CEC4D39BF6551DD2378226AB0C65F3A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:$.\.........@..@:-...|!.................<.......:-...|!.................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                            Entropy (8bit):0.16546422557103577
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:768:1JTqDR1dnEBmHl4mDopGw0Cu68Axa+ciylPVP:1JTkR1dnEBmHl3Dulju68Wa+ciy
                                                                                                                                                                            MD5:1DF137BF8EB2F0ECF5F90526E2BC89F6
                                                                                                                                                                            SHA1:498F4D9D796BA17EAA42CA00F11795C9D0E565F3
                                                                                                                                                                            SHA-256:2DFD21295476E4529C3289682B42920256FA930C7AC0B789874DD80EB00A0ED2
                                                                                                                                                                            SHA-512:2AD8D262FED7C0A613D68294C55B2D819CE26BA4B46108C170EF219B9762A733D4D87ABF908900E06C021B66399436FA6CEC4D39BF6551DD2378226AB0C65F3A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:$.\.........@..@:-...|!.................<.......:-...|!.................C:\ProgramData\Microsoft\Network\Downloader\.........................................................................................................................................................................................................................C:\ProgramData\Microsoft\Network\Downloader\..........................................................................................................................................................................................................................0u..................@...@..........................................#.................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1310796
                                                                                                                                                                            Entropy (8bit):6.870785739995214
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:3/gi4cj5DW/nYCFNIsu5MqD/AXYFyCgszXtRqz3:ycj5DW/YyNIFjDIIFwKXm
                                                                                                                                                                            MD5:A10E0284ADD4695A4B7387AAC7F388CF
                                                                                                                                                                            SHA1:28E9EA7B16EE8888ED2DEA99BD1CA795580C3BA4
                                                                                                                                                                            SHA-256:F93BABE3A8FDB2157B0D7813C348AC852C52BE48AA076D32F82EC9DDC4B3444F
                                                                                                                                                                            SHA-512:4A30F6CD3D3559A4458EB4E265A025D7ED6994CFCF4B56203D30E6AE9A447B7E95847BCAF2044E7A4ABE0D85FD4E5B89D3111227613FB85B0BB48BA81BD80166
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.|..,..i.ip..f.....Q+W{...r..t.I..?]......9-,.:........V...G.......R..6Q:.iX..RK.,..m...}...JA...r..8..B.p.uA.H...8.......`Jg.\...qw+..9E..e.<....O.r..b\(........T.........::...A..H...................;...z!.d.M.I.h..k/O....$.....g.Y.J..y..N.\.=..[<...O..Y3(.gu.yC7.95Z.j...1.. .563..3$...2y.[..=k..).7.1.R.obf.M.8.j.R...B..].....)......q...4.SW..`\.J1../;,..0R;..sqq;..d....u.x..........G.o]+R.d..iv.....19...V.|...3d!t{..l;D..V.k...^.Y.x..l#.A...9nk.`.9....dP.9....bAwn.. .....n..L.0...4._&..B.69....0.....y...5.)Ii.'..vW.n....-5.-.H ."..v&.p.........i.....Da...].`.jZG._3.....:*.K...*..=.3v.....~!...8..;..IrA....w.V..T..5.........7..e.n...,.Q..j.....FXj.....kL.U.,........Z..[..CJYA....RvZ#...U.......&..L.I|.3T.}..oc..Q.S..X.b...l.O)...J..w.........Q.7..E.....@......`..C..C.....D....#.#.\[.....)s......g..H.:k.<.r.e.l.g..3.....u.u..C.*..f n.8<..%P..J.v.a..'...8.0^R...F.E}......M..(...kr....w..K0.n.5RM.....;=.r|;.........6..A.A...H....#^...8.%.n.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1310796
                                                                                                                                                                            Entropy (8bit):6.870785739995214
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:3/gi4cj5DW/nYCFNIsu5MqD/AXYFyCgszXtRqz3:ycj5DW/YyNIFjDIIFwKXm
                                                                                                                                                                            MD5:A10E0284ADD4695A4B7387AAC7F388CF
                                                                                                                                                                            SHA1:28E9EA7B16EE8888ED2DEA99BD1CA795580C3BA4
                                                                                                                                                                            SHA-256:F93BABE3A8FDB2157B0D7813C348AC852C52BE48AA076D32F82EC9DDC4B3444F
                                                                                                                                                                            SHA-512:4A30F6CD3D3559A4458EB4E265A025D7ED6994CFCF4B56203D30E6AE9A447B7E95847BCAF2044E7A4ABE0D85FD4E5B89D3111227613FB85B0BB48BA81BD80166
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.|..,..i.ip..f.....Q+W{...r..t.I..?]......9-,.:........V...G.......R..6Q:.iX..RK.,..m...}...JA...r..8..B.p.uA.H...8.......`Jg.\...qw+..9E..e.<....O.r..b\(........T.........::...A..H...................;...z!.d.M.I.h..k/O....$.....g.Y.J..y..N.\.=..[<...O..Y3(.gu.yC7.95Z.j...1.. .563..3$...2y.[..=k..).7.1.R.obf.M.8.j.R...B..].....)......q...4.SW..`\.J1../;,..0R;..sqq;..d....u.x..........G.o]+R.d..iv.....19...V.|...3d!t{..l;D..V.k...^.Y.x..l#.A...9nk.`.9....dP.9....bAwn.. .....n..L.0...4._&..B.69....0.....y...5.)Ii.'..vW.n....-5.-.H ."..v&.p.........i.....Da...].`.jZG._3.....:*.K...*..=.3v.....~!...8..;..IrA....w.V..T..5.........7..e.n...,.Q..j.....FXj.....kL.U.,........Z..[..CJYA....RvZ#...U.......&..L.I|.3T.}..oc..Q.S..X.b...l.O)...J..w.........Q.7..E.....@......`..C..C.....D....#.#.\[.....)s......g..H.:k.<.r.e.l.g..3.....u.u..C.*..f n.8<..%P..J.v.a..'...8.0^R...F.E}......M..(...kr....w..K0.n.5RM.....;=.r|;.........6..A.A...H....#^...8.%.n.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1310796
                                                                                                                                                                            Entropy (8bit):6.870231963910285
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:SBAjffmoI26zuEZ9Kf1IBg3uUE+n8FTBUkpUgvyAM:SBAreoIZbUtIBg3V8LzpUyW
                                                                                                                                                                            MD5:69272C166CDA5A6BCE4FEDEF3DF8DCC8
                                                                                                                                                                            SHA1:ADC1BB5AE0CFE8E5056B9B8A82F6665CE608A800
                                                                                                                                                                            SHA-256:019846A04201C164D084AB794E0759D74733E2740CDCA03517D94AACF3C25B88
                                                                                                                                                                            SHA-512:BA2885AF6D20A055B20062CD2109D2B9A42A084EE020B7375156C4F5CEEE21852DAF21227D74A5387293F8FAFA0C56AEEA5B2F73C9FEFC6D3C69AA38A6B957A5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.n.k.C.I.D..?.M.....`N.hN.`.Qj.m...~^"&...o9.._@.....x@.n;......2...%..g!..D.....Z,....2U......:......'.....'.-}.*.d..o.....V.).+0.|...G06..{.nv....I...f...rJ....Wc,ve....'U.7B....`.h.X.....w2..j.....~..N.....S......k.L*Pa/....K..Bi.r?s..g.....e.h,r...8.........a{.w..Z<5+P...0.y.......#.b..P ..U..y&J0..u....+..e>..~._.<.$c..G:V..h...N._..N@<1?..H..p...w..>.G."...D$...@.-.o1...%....:V.cM=...[.F..aH.....)@h.C....../.C.......:.v.B........C_mq...s.y8.b@.2\...!V.......)#Y........?.<.^2a.\@*...{<..8.....v.C.,..)_..\,E..f[|%.&...........\TJ.$..j..'G.P'.Q.r......=.n.<B.>...Pz....F7....hla8 ..../1..5.~[:.F..).F.....;v2z.yW0.k.9.!....[..P4^.9@......d....../X......E.?.v:M.....?....!....a...Ic...k...y8'I.......b.e..A.$)....T.h..'.|......'.Q4.P^...U..<...4Q.G..U.p. .a.O..+..I}.C..Z<.@....IF.._SD......:...K6.HX.e..K...GA....?s..<.~.t.*!..7....RK.x.D.f....4.U....i.6.*%.=.a1..<.=l%...A...Z!<.......F..f.......wL....d.y)u.3..$.M.P../.q..m2N
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1310796
                                                                                                                                                                            Entropy (8bit):6.870231963910285
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24576:SBAjffmoI26zuEZ9Kf1IBg3uUE+n8FTBUkpUgvyAM:SBAreoIZbUtIBg3V8LzpUyW
                                                                                                                                                                            MD5:69272C166CDA5A6BCE4FEDEF3DF8DCC8
                                                                                                                                                                            SHA1:ADC1BB5AE0CFE8E5056B9B8A82F6665CE608A800
                                                                                                                                                                            SHA-256:019846A04201C164D084AB794E0759D74733E2740CDCA03517D94AACF3C25B88
                                                                                                                                                                            SHA-512:BA2885AF6D20A055B20062CD2109D2B9A42A084EE020B7375156C4F5CEEE21852DAF21227D74A5387293F8FAFA0C56AEEA5B2F73C9FEFC6D3C69AA38A6B957A5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.n.k.C.I.D..?.M.....`N.hN.`.Qj.m...~^"&...o9.._@.....x@.n;......2...%..g!..D.....Z,....2U......:......'.....'.-}.*.d..o.....V.).+0.|...G06..{.nv....I...f...rJ....Wc,ve....'U.7B....`.h.X.....w2..j.....~..N.....S......k.L*Pa/....K..Bi.r?s..g.....e.h,r...8.........a{.w..Z<5+P...0.y.......#.b..P ..U..y&J0..u....+..e>..~._.<.$c..G:V..h...N._..N@<1?..H..p...w..>.G."...D$...@.-.o1...%....:V.cM=...[.F..aH.....)@h.C....../.C.......:.v.B........C_mq...s.y8.b@.2\...!V.......)#Y........?.<.^2a.\@*...{<..8.....v.C.,..)_..\,E..f[|%.&...........\TJ.$..j..'G.P'.Q.r......=.n.<B.>...Pz....F7....hla8 ..../1..5.~[:.F..).F.....;v2z.yW0.k.9.!....[..P4^.9@......d....../X......E.?.v:M.....?....!....a...Ic...k...y8'I.......b.e..A.$)....T.h..'.|......'.Q4.P^...U..<...4Q.G..U.p. .a.O..+..I}.C..Z<.@....IF.._SD......:...K6.HX.e..K...GA....?s..<.~.t.*!..7....RK.x.D.f....4.U....i.6.*%.=.a1..<.=l%...A...Z!<.......F..f.......wL....d.y)u.3..$.M.P../.q..m2N
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                            MD5:1045BFD216AE1AE480DD0EF626F5FF39
                                                                                                                                                                            SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
                                                                                                                                                                            SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
                                                                                                                                                                            SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1310720
                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                            MD5:1045BFD216AE1AE480DD0EF626F5FF39
                                                                                                                                                                            SHA1:377E869BC123602E9B568816B76BE600ED03DBD0
                                                                                                                                                                            SHA-256:439292E489A0A35E4A3A0FE304EA1A680337243FA53B135AA9310881E1D7E078
                                                                                                                                                                            SHA-512:F9F8FCC23FC084AF69D7C9ABB0EF72C4684AC8DDF7FA6B2028E2F19FD67435F28534C0CF5B17453DFE352437C777D6F71CFE1D6AD3542AD9D636263400908FD2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x6e7d8f7e, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):786432
                                                                                                                                                                            Entropy (8bit):0.14224390712047197
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:XXWppQ0Tt2pRZyThY5/4MTP8+IWppQ0Tt2pRZyThY5/4m5:HW0StseCJ4MEW0StseCJ4I
                                                                                                                                                                            MD5:4BEA6058E49D8ED82CF505349D5EDBF0
                                                                                                                                                                            SHA1:B1B9E859736B11CED828CF6DAD68FD8EB8D801BE
                                                                                                                                                                            SHA-256:595C5B4CE2281AB58FB39548740923CB7068F8AEE804BF4CFB64DE759F4ACEFF
                                                                                                                                                                            SHA-512:F2B2F26175A4266F5903C284776846E33EB17F24F84C1C3CB820EBBB473EF02B6707875F4BC5E3806CE1C729066040D0E62DB5DCB2043D136CE9D326BF7F1B90
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:n}.~... .......-.......C...:-...|......................................:-...|S.h...............................:-...|!.........................................................................................................eJ......n....@...................................................................................................... .......:-...|!.............................................................................................................................................................................................:-...|...................................!..:-...|...................]..:-...|s..........................#......h.......................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:Extensible storage engine DataBase, version 0x620, checksum 0x6e7d8f7e, page size 16384, DirtyShutdown, Windows version 10.0
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):786432
                                                                                                                                                                            Entropy (8bit):0.14224390712047197
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:XXWppQ0Tt2pRZyThY5/4MTP8+IWppQ0Tt2pRZyThY5/4m5:HW0StseCJ4MEW0StseCJ4I
                                                                                                                                                                            MD5:4BEA6058E49D8ED82CF505349D5EDBF0
                                                                                                                                                                            SHA1:B1B9E859736B11CED828CF6DAD68FD8EB8D801BE
                                                                                                                                                                            SHA-256:595C5B4CE2281AB58FB39548740923CB7068F8AEE804BF4CFB64DE759F4ACEFF
                                                                                                                                                                            SHA-512:F2B2F26175A4266F5903C284776846E33EB17F24F84C1C3CB820EBBB473EF02B6707875F4BC5E3806CE1C729066040D0E62DB5DCB2043D136CE9D326BF7F1B90
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:n}.~... .......-.......C...:-...|......................................:-...|S.h...............................:-...|!.........................................................................................................eJ......n....@...................................................................................................... .......:-...|!.............................................................................................................................................................................................:-...|...................................!..:-...|...................]..:-...|s..........................#......h.......................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                            Entropy (8bit):0.04520320976049481
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:ljzl9FMg/t1lXIa1fl/C1oll:hlx1p7
                                                                                                                                                                            MD5:AC3FE0F1218851B5AEC8BDCEB44F3391
                                                                                                                                                                            SHA1:30B3D2597E2625D0E265801AF9ED712E1327A85C
                                                                                                                                                                            SHA-256:E7EC1C19ADB091BFF653FC10BCDFCEEF135F5FE480DE581F80E7853D99D84ADC
                                                                                                                                                                            SHA-512:66BF2E087BC64A230E79D5FB3FAB1179079FEEB63FE5777F12D791E81F6B35E65DE7D1BACAD02F0555455207C5B0ACD23BA48946CD70D7E80E750D833ABF3944
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:,..{....................................:-...|..:-...|..................:-...|s..........Ok>:-...|S..................]..:-...|s.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16384
                                                                                                                                                                            Entropy (8bit):0.04520320976049481
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:ljzl9FMg/t1lXIa1fl/C1oll:hlx1p7
                                                                                                                                                                            MD5:AC3FE0F1218851B5AEC8BDCEB44F3391
                                                                                                                                                                            SHA1:30B3D2597E2625D0E265801AF9ED712E1327A85C
                                                                                                                                                                            SHA-256:E7EC1C19ADB091BFF653FC10BCDFCEEF135F5FE480DE581F80E7853D99D84ADC
                                                                                                                                                                            SHA-512:66BF2E087BC64A230E79D5FB3FAB1179079FEEB63FE5777F12D791E81F6B35E65DE7D1BACAD02F0555455207C5B0ACD23BA48946CD70D7E80E750D833ABF3944
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:,..{....................................:-...|..:-...|..................:-...|s..........Ok>:-...|S..................]..:-...|s.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):196684
                                                                                                                                                                            Entropy (8bit):7.999107851592314
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:jkVJg0kvlMwGvLkAKlJBN02wb13I1kUm9Wk8D9mqjWxvfpnMhmxhkIm:jKi06lLDlTNYb13IZqzbdqKh2
                                                                                                                                                                            MD5:5440FFFBF772439AB7517CF40A7A851A
                                                                                                                                                                            SHA1:B58F9DF29A96724248135A415A3518DC65343F43
                                                                                                                                                                            SHA-256:85BDE054C0A36FF949B9E04A2DD815CABB754EAD1086E2D9C6DEEDEE75746FB6
                                                                                                                                                                            SHA-512:D314BCA013E26E639E451260BF5C1A3B0C4D76A22855330FF0E9D1B291531F464B91FB68052536388CC7DDD3DB4213DE21A3782E953D308E7E2702344F8A001D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....E....V..M..np....OA..,=.....$s.{/......b..>UH...:....M.?[\f`.I....K.I...53..FVnr.sP...!k^1.....4.^6X8^.$U.X.._.h...v..;.,..3.k..<...`..O'c...l.O._..V]Tr*..s.r..8....@O`.P!.Y...f.<.Q..........On.%.....q.i.S.%.F.'.c...n...T...~.........._.X...8.~.nY....?..v...[...LZ.AgM..5.t...B...H..J7~........1.....<.&.t.bW.P.g.....L.F.w.okl...JH.MYS..0....i's.L,.....RJZ......H&/6c..j#}r4...8..c.z~...#(.@.iQ..%.L....7q.........i ..Y[ .W..<,.v4..!6....w....:..9TN'...s....y.~.i..._.:.}4.E{..V!%....g........,.....t.G....4....y..hr.....6..h#.....6:x`...x.H.....1..f&.6../.Dl&.s.y.....,=3.9]...;t4.-3N...o#..S..F.?..|$-.b..?,..D.8.>.....V..0..].?.AuTt;gh.bwK.U.@T......c.~w....{H.5.e,...p..Hk.z......5...G...$.^..6...b/....N.N.|o..8..k/vf[....cGb......ub..FTg.v....}.4..']....T.?...N..x....M..,....y..&.l..dI.X.../p...^].^}%I'.Z..........+.>Q..".}.U.......t.8j.B..?..:..Tyu.m.`.......n......dy4...S.7..3...'.2.6#...kB........s......(l.+l.4....N^.U.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):196684
                                                                                                                                                                            Entropy (8bit):7.999107851592314
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:jkVJg0kvlMwGvLkAKlJBN02wb13I1kUm9Wk8D9mqjWxvfpnMhmxhkIm:jKi06lLDlTNYb13IZqzbdqKh2
                                                                                                                                                                            MD5:5440FFFBF772439AB7517CF40A7A851A
                                                                                                                                                                            SHA1:B58F9DF29A96724248135A415A3518DC65343F43
                                                                                                                                                                            SHA-256:85BDE054C0A36FF949B9E04A2DD815CABB754EAD1086E2D9C6DEEDEE75746FB6
                                                                                                                                                                            SHA-512:D314BCA013E26E639E451260BF5C1A3B0C4D76A22855330FF0E9D1B291531F464B91FB68052536388CC7DDD3DB4213DE21A3782E953D308E7E2702344F8A001D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....E....V..M..np....OA..,=.....$s.{/......b..>UH...:....M.?[\f`.I....K.I...53..FVnr.sP...!k^1.....4.^6X8^.$U.X.._.h...v..;.,..3.k..<...`..O'c...l.O._..V]Tr*..s.r..8....@O`.P!.Y...f.<.Q..........On.%.....q.i.S.%.F.'.c...n...T...~.........._.X...8.~.nY....?..v...[...LZ.AgM..5.t...B...H..J7~........1.....<.&.t.bW.P.g.....L.F.w.okl...JH.MYS..0....i's.L,.....RJZ......H&/6c..j#}r4...8..c.z~...#(.@.iQ..%.L....7q.........i ..Y[ .W..<,.v4..!6....w....:..9TN'...s....y.~.i..._.:.}4.E{..V!%....g........,.....t.G....4....y..hr.....6..h#.....6:x`...x.H.....1..f&.6../.Dl&.s.y.....,=3.9]...;t4.-3N...o#..S..F.?..|$-.b..?,..D.8.>.....V..0..].?.AuTt;gh.bwK.U.@T......c.~w....{H.5.e,...p..Hk.z......5...G...$.^..6...b/....N.N.|o..8..k/vf[....cGb......ub..FTg.v....}.4..']....T.?...N..x....M..,....y..&.l..dI.X.../p...^].^}%I'.Z..........+.>Q..".}.U.......t.8j.B..?..:..Tyu.m.`.......n......dy4...S.7..3...'.2.6#...kB........s......(l.+l.4....N^.U.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16460
                                                                                                                                                                            Entropy (8bit):7.98765452299746
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:lo6IDeELcNfFtC3xCiZmRhVYThNMbzRCdBV4L:lU6mcpFM3HZmXVEh5j4L
                                                                                                                                                                            MD5:813AF16A3182991B775E4BA5F7A09C6D
                                                                                                                                                                            SHA1:D8FA3FE388777439EC20869CEBEF018AC67E55F4
                                                                                                                                                                            SHA-256:2E4125C13EB070E7C9161467D714B65CD794519FF5F5689ECFA1E676AA32C37B
                                                                                                                                                                            SHA-512:8D5D3BD143B7F5385633640966F18329302FBF64D41FCFE9ECF974EECFA435B523BF3D18C615FF4107887AE282B160EE989C16011E065F345DE4B2AA9831B297
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..].m7/....9nn..VM.,p..X5.."T.&u.l...D../.I+.......TN.........p..pya.s.....'..;....l|n.1.N.!..*z...Q?...f.>....o......E.....u.Ou.v..m.J..=.m...B......y..HO2.W...>".n.......[_;..U.X...%.......-....|Ez.......?F9H.<.{l..Z......y....B.9.y..C,t. 0n.>.....&.....Xv....`b.Mu....(.Yk.+.........j...)...v.@....]b9..e+]h..Q^.....3.y..=.........p.s.....".........{[...aU..g.g>.E...KB........B...cP..;5!.B._.$W.u.Sn.&p...0...R..r[r.$.VZ.....sj....2...p.5'y..XS,../Z.5......).sF..8...i....%..R...L."4..&.......p.6K.,......P..E.4..%m/x..s.p.P.B.......> ....yA.%9 ~..D.../E.28;.:...<.....Vd...A.n.&..O..N|......u........?.C.SG..;...[x../v.@......<7yH5._.....&/..........C|....RW.E..*.5rT...Q.(.....7.^.o.>..4Cd...2....k?..........[.X=o.e.0.J..<.K.h...m..Lf3.;f.v.63.....w..2..n.._3..._......z./...x..:..c3...y.U..Hxt.c4E.h.6.T.Y%.a*F.R=...-. .t#.O.E.)4....lG..9.%.^..S....../G.._M.V...x....F.r....8..,+..xb]#.=b...$..h......=..~...-*.%o........#
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16460
                                                                                                                                                                            Entropy (8bit):7.98765452299746
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:lo6IDeELcNfFtC3xCiZmRhVYThNMbzRCdBV4L:lU6mcpFM3HZmXVEh5j4L
                                                                                                                                                                            MD5:813AF16A3182991B775E4BA5F7A09C6D
                                                                                                                                                                            SHA1:D8FA3FE388777439EC20869CEBEF018AC67E55F4
                                                                                                                                                                            SHA-256:2E4125C13EB070E7C9161467D714B65CD794519FF5F5689ECFA1E676AA32C37B
                                                                                                                                                                            SHA-512:8D5D3BD143B7F5385633640966F18329302FBF64D41FCFE9ECF974EECFA435B523BF3D18C615FF4107887AE282B160EE989C16011E065F345DE4B2AA9831B297
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..].m7/....9nn..VM.,p..X5.."T.&u.l...D../.I+.......TN.........p..pya.s.....'..;....l|n.1.N.!..*z...Q?...f.>....o......E.....u.Ou.v..m.J..=.m...B......y..HO2.W...>".n.......[_;..U.X...%.......-....|Ez.......?F9H.<.{l..Z......y....B.9.y..C,t. 0n.>.....&.....Xv....`b.Mu....(.Yk.+.........j...)...v.@....]b9..e+]h..Q^.....3.y..=.........p.s.....".........{[...aU..g.g>.E...KB........B...cP..;5!.B._.$W.u.Sn.&p...0...R..r[r.$.VZ.....sj....2...p.5'y..XS,../Z.5......).sF..8...i....%..R...L."4..&.......p.6K.,......P..E.4..%m/x..s.p.P.B.......> ....yA.%9 ~..D.../E.28;.:...<.....Vd...A.n.&..O..N|......u........?.C.SG..;...[x../v.@......<7yH5._.....&/..........C|....RW.E..*.5rT...Q.(.....7.^.o.>..4Cd...2....k?..........[.X=o.e.0.J..<.K.h...m..Lf3.;f.v.63.....w..2..n.._3..._......z./...x..:..c3...y.U..Hxt.c4E.h.6.T.Y%.a*F.R=...-. .t#.O.E.)4....lG..9.%.^..S....../G.._M.V...x....F.r....8..,+..xb]#.=b...$..h......=..~...-*.%o........#
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8268
                                                                                                                                                                            Entropy (8bit):7.977584018555225
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:nlJqke3BtZoj8dCr9AOlfn+FrAdXbQUNyusPrvou/:nLqL3BDLOcFrATNyuGvx
                                                                                                                                                                            MD5:058632D2F2CA0E55517EFC757ACA5A2A
                                                                                                                                                                            SHA1:2F7968CF2AA80B369DB8211CAD14475D87279226
                                                                                                                                                                            SHA-256:DDE3249FD1468FA9BE89744DF9B46DA498740B97C9F2C5F1AB6E167B8A5EC3A7
                                                                                                                                                                            SHA-512:24E14B3F8CFAF05FF9F0380E29B96EF0F9C003846ED1EB879343A86FDA41E297339A0571456870BFC61251B72C1678482CE75E543B0F58EC8041E4E34F7CEDA6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:'V4.\..9)y.C.ye&..|^........r.2=..S2..dG.....}..(W.w.1mr..}._5`a....z.......D.S..i..Adn{..r...0.`..KH...(...'N.F.}....;*i[.K..D......<v.T..........t;!..(d......R..y.8*.$0...%.../Zt...r....6...*.......M...X2.e....Z...TeL......v.wp.+w..5..........#or..v..........$....[0..j.P.......Q..u....n.$.....f$._..D4.Q ].D.z..h@...+`..E....@...CI. ._.Q.%6"I]D.....r.&........S...5G..f}e.n..$.U....~..y...i.9.i0...S.R..C.dD. .!l.b(#.(...~.xKz.D.8C..^i..>...{.gM.3..]2.H$<B..@.._..2....].WZ....~<@.R.0..z.....\.....U..y..K.X%'.q..b..bOTn...O1X\F..2...3..R...n4...jdM<...<...h....6f..c..[.......}<.v.u?..=.D.t.Eda.m.8..E...F..kH.....o..;|`.ZkP..j<FY..I.._..2...j......n...E.Y.....6...(#-B..,...-6............/:Dv...Cw".6.C]......@,..q.Q. ..[A.m....a(`...+...z....F.:....... !.....Z..mU\'...xVs.d./...S."...|....H.t....mWpL...D..G...(..kG.6...]x.:.7...)t...!.Q.6._XyJ.3H.?..m.n.!svx.M.A...C......l..J......(.....(. ^.T..DV......$D..`.%a[@..-%..8.0x.....1...]d
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8268
                                                                                                                                                                            Entropy (8bit):7.977584018555225
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:nlJqke3BtZoj8dCr9AOlfn+FrAdXbQUNyusPrvou/:nLqL3BDLOcFrATNyuGvx
                                                                                                                                                                            MD5:058632D2F2CA0E55517EFC757ACA5A2A
                                                                                                                                                                            SHA1:2F7968CF2AA80B369DB8211CAD14475D87279226
                                                                                                                                                                            SHA-256:DDE3249FD1468FA9BE89744DF9B46DA498740B97C9F2C5F1AB6E167B8A5EC3A7
                                                                                                                                                                            SHA-512:24E14B3F8CFAF05FF9F0380E29B96EF0F9C003846ED1EB879343A86FDA41E297339A0571456870BFC61251B72C1678482CE75E543B0F58EC8041E4E34F7CEDA6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:'V4.\..9)y.C.ye&..|^........r.2=..S2..dG.....}..(W.w.1mr..}._5`a....z.......D.S..i..Adn{..r...0.`..KH...(...'N.F.}....;*i[.K..D......<v.T..........t;!..(d......R..y.8*.$0...%.../Zt...r....6...*.......M...X2.e....Z...TeL......v.wp.+w..5..........#or..v..........$....[0..j.P.......Q..u....n.$.....f$._..D4.Q ].D.z..h@...+`..E....@...CI. ._.Q.%6"I]D.....r.&........S...5G..f}e.n..$.U....~..y...i.9.i0...S.R..C.dD. .!l.b(#.(...~.xKz.D.8C..^i..>...{.gM.3..]2.H$<B..@.._..2....].WZ....~<@.R.0..z.....\.....U..y..K.X%'.q..b..bOTn...O1X\F..2...3..R...n4...jdM<...<...h....6f..c..[.......}<.v.u?..=.D.t.Eda.m.8..E...F..kH.....o..;|`.ZkP..j<FY..I.._..2...j......n...E.Y.....6...(#-B..,...-6............/:Dv...Cw".6.C]......@,..q.Q. ..[A.m....a(`...+...z....F.:....... !.....Z..mU\'...xVs.d./...S."...|....H.t....mWpL...D..G...(..kG.6...]x.:.7...)t...!.Q.6._XyJ.3H.?..m.n.!svx.M.A...C......l..J......(.....(. ^.T..DV......$D..`.%a[@..-%..8.0x.....1...]d
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.997651404879445
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:cTPbVuoUAbItp5hjERJcZBYJqFZak7ei6XFwpe:czJHUqIswYJUak7ei6H
                                                                                                                                                                            MD5:A5C3DA6D60A7442BF21FA18BF16488D4
                                                                                                                                                                            SHA1:9373522490821B5382991F047735A6B89CA33BAC
                                                                                                                                                                            SHA-256:58C1181D4D541784809129D3865B93196B2736876D1E63FEE84994A6BFE5D39C
                                                                                                                                                                            SHA-512:B5E221A66C9F0BA7B90EC83FABA225300B5CF01DB16CAB572D997C927211201E8D323ADF3A366A0BE4147EA5FC8EAAF239F1DCD3BAB92BA35016D3FE4E4537A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...[<E......%.r.eEmK."...P.JL......d`<.....a.....~.V9&}j@............y.{..OFK.N..t.&@4.......I......}..c.nOl."=.....8.......|e@.8..#{..A......i.c....B..i....o.'....@2....Z(Z..e..k....!*F.U.z.@m.R........N(bU..&"..C.q...j.P.-._P.<.%q.<9u.O..}`.z...#..z$NO....E.5:...(.....R.6.O......]JHa...Y#~T..i.7..A@>.s(..OyC.E.#.dN..(.....C..;.p@..S@Z..m.<D-:q-erM....=K&*....pS..'.........y3....P......@..t.......Em~.q..q...C.._.M.N....../.h;.*..;......D=..(.1.P...X../..G...v.......)..,.k.}.rE...Om{p/.9.......2....L4.3.....;.#....I5'....kO......{..E......1.U....i.d.,TV|s.B..'[.'..s..#.?....N......._t..M.Z.V`ob..#-.5.].F.tW9...8.$..zC...V.G2*8.G.F..$.t...X?.}[).......Y..K ..I{.a.h.p..[Fk..ko.t....hd..=Ly.....u.<Y>..O...4k.Pm.hs.$]...*>..e.T....|....|/...g.t...SJ...9.q...\....:k....:w.e..RJ..*.d4..=.g'.y.{%.p....q.1.)...B%.q.\O.w..R.`.Ve....K.Jj.F.... ] ....E2.!..B..X.bU......N..ZGB.r.4.e/3..'..A.....'..a..s..i=......a.T..#T7......b4qz...../...f..K...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.997651404879445
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:cTPbVuoUAbItp5hjERJcZBYJqFZak7ei6XFwpe:czJHUqIswYJUak7ei6H
                                                                                                                                                                            MD5:A5C3DA6D60A7442BF21FA18BF16488D4
                                                                                                                                                                            SHA1:9373522490821B5382991F047735A6B89CA33BAC
                                                                                                                                                                            SHA-256:58C1181D4D541784809129D3865B93196B2736876D1E63FEE84994A6BFE5D39C
                                                                                                                                                                            SHA-512:B5E221A66C9F0BA7B90EC83FABA225300B5CF01DB16CAB572D997C927211201E8D323ADF3A366A0BE4147EA5FC8EAAF239F1DCD3BAB92BA35016D3FE4E4537A8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...[<E......%.r.eEmK."...P.JL......d`<.....a.....~.V9&}j@............y.{..OFK.N..t.&@4.......I......}..c.nOl."=.....8.......|e@.8..#{..A......i.c....B..i....o.'....@2....Z(Z..e..k....!*F.U.z.@m.R........N(bU..&"..C.q...j.P.-._P.<.%q.<9u.O..}`.z...#..z$NO....E.5:...(.....R.6.O......]JHa...Y#~T..i.7..A@>.s(..OyC.E.#.dN..(.....C..;.p@..S@Z..m.<D-:q-erM....=K&*....pS..'.........y3....P......@..t.......Em~.q..q...C.._.M.N....../.h;.*..;......D=..(.1.P...X../..G...v.......)..,.k.}.rE...Om{p/.9.......2....L4.3.....;.#....I5'....kO......{..E......1.U....i.d.,TV|s.B..'[.'..s..#.?....N......._t..M.Z.V`ob..#-.5.].F.tW9...8.$..zC...V.G2*8.G.F..$.t...X?.}[).......Y..K ..I{.a.h.p..[Fk..ko.t....hd..=Ly.....u.<Y>..O...4k.Pm.hs.$]...*>..e.T....|....|/...g.t...SJ...9.q...\....:k....:w.e..RJ..*.d4..=.g'.y.{%.p....q.1.)...B%.q.\O.w..R.`.Ve....K.Jj.F.... ] ....E2.!..B..X.bU......N..ZGB.r.4.e/3..'..A.....'..a..s..i=......a.T..#T7......b4qz...../...f..K...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.9972367953338015
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:3ppaUHkzJmdIQWTuo34JtCeTwnIPMjj48Y1lIYL7NplOs:67guW13rlIYLJplt
                                                                                                                                                                            MD5:18655E211CC2540B4C98876180A6B71C
                                                                                                                                                                            SHA1:E15FEF7BE57FF9F52890304F9460AF766C9F0D3B
                                                                                                                                                                            SHA-256:03213955073FDA289C8D0FF83EC19C66B269AB9A01FDB32BDEB81133B7EBA905
                                                                                                                                                                            SHA-512:13816392174CD772005551E1D01D3837AFB7C3FBFD4F69B617BFDA0B722CEE9707A8BBB3491661007BBDDE17B57F812F893D102A0C5D32BBDDA6D647C19EA911
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..O.B R..23.|a..|....d.....%...^.<7.p.r..k....I..x..:F..J..\...Q[N..N?..VeJ..>B..O]L.....9..[...&.....o...r..q>l]..KG...l.'z...r.d.=....2..W...T4.i..|b.'.H.r.......=l...wD....e..+c..._.".P..u.k3.i.....P..Im..:.i..7IBT$."0+...!.u...l:.............?F:...B.Q....H.A............u.6..I.K...d.V.s.n..6.......}....R.X`..^....`.Ce.0~B..!..-...E......IFR.z.4@.3.\......l.......o.......1..O.j.=.&..W..h.U(d..V.;...sA...'S..V.G..A."R..1<.#..uU.C"..g.....l...T.<.L4N,...../.@...Q....yu....d...*..ED...^I$:..E$..b,4!..M.j...E....Ix[l..o......l.kN.D...`.o..r......!f..j.ov....<..R...q.u........dCH.Wtz..D ..7^6@../t......\&.]0{......<.Ei..[..x.w.Vj.....O>.....2..d!...6.........y.........+Ov......|..]....F....5G..Z...5....$..Gu?u.#.>.u...j.p..O.G....I.....6u^.[x..2.0..1~T..#...-`....n..g....&..T.{8W`0XqC.....7a?.,@....\q..?7$.q...B.=.S.]./...;.E.....e^[...j...I.;|s..r.7.*..b...b.Sy..Z....=&'.....B.....MA.f....c...,?../$"..C.........p`..{...~5h.?..;f..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.9972367953338015
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:3ppaUHkzJmdIQWTuo34JtCeTwnIPMjj48Y1lIYL7NplOs:67guW13rlIYLJplt
                                                                                                                                                                            MD5:18655E211CC2540B4C98876180A6B71C
                                                                                                                                                                            SHA1:E15FEF7BE57FF9F52890304F9460AF766C9F0D3B
                                                                                                                                                                            SHA-256:03213955073FDA289C8D0FF83EC19C66B269AB9A01FDB32BDEB81133B7EBA905
                                                                                                                                                                            SHA-512:13816392174CD772005551E1D01D3837AFB7C3FBFD4F69B617BFDA0B722CEE9707A8BBB3491661007BBDDE17B57F812F893D102A0C5D32BBDDA6D647C19EA911
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..O.B R..23.|a..|....d.....%...^.<7.p.r..k....I..x..:F..J..\...Q[N..N?..VeJ..>B..O]L.....9..[...&.....o...r..q>l]..KG...l.'z...r.d.=....2..W...T4.i..|b.'.H.r.......=l...wD....e..+c..._.".P..u.k3.i.....P..Im..:.i..7IBT$."0+...!.u...l:.............?F:...B.Q....H.A............u.6..I.K...d.V.s.n..6.......}....R.X`..^....`.Ce.0~B..!..-...E......IFR.z.4@.3.\......l.......o.......1..O.j.=.&..W..h.U(d..V.;...sA...'S..V.G..A."R..1<.#..uU.C"..g.....l...T.<.L4N,...../.@...Q....yu....d...*..ED...^I$:..E$..b,4!..M.j...E....Ix[l..o......l.kN.D...`.o..r......!f..j.ov....<..R...q.u........dCH.Wtz..D ..7^6@../t......\&.]0{......<.Ei..[..x.w.Vj.....O>.....2..d!...6.........y.........+Ov......|..]....F....5G..Z...5....$..Gu?u.#.>.u...j.p..O.G....I.....6u^.[x..2.0..1~T..#...-`....n..g....&..T.{8W`0XqC.....7a?.,@....\q..?7$.q...B.=.S.]./...;.E.....e^[...j...I.;|s..r.7.*..b...b.Sy..Z....=&'.....B.....MA.f....c...,?../$"..C.........p`..{...~5h.?..;f..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.996892526706587
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:ljaGXlNVmrtA2A/SOUubFnDJYqncFgFj1cB5RIR4/3eDNqj:ljaG1NorrAzdDyqGgobRzuc
                                                                                                                                                                            MD5:70BD27AC6DD7C767CA70B22A3E1D3D7F
                                                                                                                                                                            SHA1:D117584DE89BCB43E48CDC618F0E4B5F9A3B587B
                                                                                                                                                                            SHA-256:92D2BF9E48738949F7C9A9608F228AF27436219D4EFF46F18C09CEA02E611863
                                                                                                                                                                            SHA-512:314A02FFBED834B5251F0BA99357F83C7F91E44B828C7AF9961F78D787788145D650D7789A444CF9FDB9A8F9097EA4893AD2610EBDEBB00C316BCA20A094C55B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:O\3E..4q..3..y:..T...X..|.fL8...s..5.b%Ace.$...W..K.P.v....s^..b...APB.*..(.k...{,...f.._...B.#.0{..;.N..r.m.j...p.V.x#..../.....(.}>Y.~.y.2p.n;w.......Q..Y.SEh\....&;...C..#.j..U|.J.x....g....4RwXdj.86...w.".'..../..*.....{..nO...]...........)e.t..R..M.WU0.>/.!.q..v;..d.......ab......_.OYoH[..H..j...>w..9.V........i....#u%.:..Q.A....0.w..==9.*..H&.`.tl..[..q...W..@./.r.../.(...,C...N..$Mfc8A....>~i.+.A..g'.f0.......N..n,h...<..m..&.U..#...d.a7I.U../..=..`'.e...,...v.c...\N..<va...7....{....F....4..'.X........r. .e......e'...l...D......5#x..p...m.,.vh6..Y.H..}.I{...s..8.k.pi.t.p..O......./.R.o'.'..<.:'E..cC&.....@8.....C.P....;.3$mY/..;.6.}....+..sr~.I...+.i.....l........c}8..r...o...L?.:...A..1i._...S.>%..0.m?....V..[3.sj..b.i*....+.p........q..Q..q....E...?.>v.X.y..3.....jd...KA..r..Ud.RPL...I...#M...D|...J~...!B.?aG....+...; .l.}Z..G.y....~c...g..._.f.......B'....EX....t..=.... ...X..[P..'.......s#.y...)......9..0.FN...&p9.k.5..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.996892526706587
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:ljaGXlNVmrtA2A/SOUubFnDJYqncFgFj1cB5RIR4/3eDNqj:ljaG1NorrAzdDyqGgobRzuc
                                                                                                                                                                            MD5:70BD27AC6DD7C767CA70B22A3E1D3D7F
                                                                                                                                                                            SHA1:D117584DE89BCB43E48CDC618F0E4B5F9A3B587B
                                                                                                                                                                            SHA-256:92D2BF9E48738949F7C9A9608F228AF27436219D4EFF46F18C09CEA02E611863
                                                                                                                                                                            SHA-512:314A02FFBED834B5251F0BA99357F83C7F91E44B828C7AF9961F78D787788145D650D7789A444CF9FDB9A8F9097EA4893AD2610EBDEBB00C316BCA20A094C55B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:O\3E..4q..3..y:..T...X..|.fL8...s..5.b%Ace.$...W..K.P.v....s^..b...APB.*..(.k...{,...f.._...B.#.0{..;.N..r.m.j...p.V.x#..../.....(.}>Y.~.y.2p.n;w.......Q..Y.SEh\....&;...C..#.j..U|.J.x....g....4RwXdj.86...w.".'..../..*.....{..nO...]...........)e.t..R..M.WU0.>/.!.q..v;..d.......ab......_.OYoH[..H..j...>w..9.V........i....#u%.:..Q.A....0.w..==9.*..H&.`.tl..[..q...W..@./.r.../.(...,C...N..$Mfc8A....>~i.+.A..g'.f0.......N..n,h...<..m..&.U..#...d.a7I.U../..=..`'.e...,...v.c...\N..<va...7....{....F....4..'.X........r. .e......e'...l...D......5#x..p...m.,.vh6..Y.H..}.I{...s..8.k.pi.t.p..O......./.R.o'.'..<.:'E..cC&.....@8.....C.P....;.3$mY/..;.6.}....+..sr~.I...+.i.....l........c}8..r...o...L?.:...A..1i._...S.>%..0.m?....V..[3.sj..b.i*....+.p........q..Q..q....E...?.>v.X.y..3.....jd...KA..r..Ud.RPL...I...#M...D|...J~...!B.?aG....+...; .l.}Z..G.y....~c...g..._.f.......B'....EX....t..=.... ...X..[P..'.......s#.y...)......9..0.FN...&p9.k.5..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.997133151631523
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:1jKcG5wFH6Os73vPVIepIe+6UwfTeuq9G4+oCp1wSmuPSIH1o5ggjWKNpc:ZNwOy3lIeWuTeugGMCpNSIH1Kg8c
                                                                                                                                                                            MD5:A2F5687BAD75B5C6BCF316649A78387B
                                                                                                                                                                            SHA1:797483C2781E1B3BD8E2E59CA9E2D75A1F7F5239
                                                                                                                                                                            SHA-256:A4A715B44E25EF13CD38B106453DA7CE8D7AED5786D0543B28AADE1884F96623
                                                                                                                                                                            SHA-512:E33F3031788E235635E0C02AF309B345706978FD065CD9F3426757A1EB12A2234F6B3A7410460CE3AD8A593F67A710588995532D912C662808538A601FBE89E2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...P.F.vn..[....\y..o2...,_...d.....u.......s...:k=&.o..}... ......n._.w./6O..c..N...h.w.~..`yf3..]./<y&^...12.v[eU..%..$."c.=.V'.3/..j.......~wO.......F...J....,:e.J3....4..\.w.N...l{FD.F...D-.d".E{...H.........F.Y....k....?.6D.b....U..aT..E..y1(....2..".w>..p.O...~....qf....<..o.X...K....(.....l..L<7..r.v...p]\...H.rs.7..........SWI.[E.;.__..<.h?SZ....k..)...N.~.`..*..x6%|Yt..m...L.J.Q.5...z#..+.s......<<...-.).%...F.S.....3.s}..D...T....A..iRK.....*....].....}#.Wp0..U.9j..X.!.h..R...~...........m.A......3t...nB..>ru.H..zEx.7.. Yg1..........).3...d..2..!-h....Co-.Y.=.$...).D.X..yv.j.<^>E..............+I...~...@.......f.".K..01.4......'o..crA.S.{@...#.zV......`...!..&!.....e...i..B?.er.E.I].j..N^... .....<*-.i.f..........J!.B...........v.Z*.....N..T.U..!..a...b...HS...}.7Q|_.j?.+.....E...]{q!#.qo..v.L..O^........f`.....R.c......];3...pr:..p.@;...a.Z^I.Z.!..[.`....'.NUY..S.../..%J..ii..W_c..n.LX.....6...+\|.2..y..X*.&4.....x.........T..|.G
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.997133151631523
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:1jKcG5wFH6Os73vPVIepIe+6UwfTeuq9G4+oCp1wSmuPSIH1o5ggjWKNpc:ZNwOy3lIeWuTeugGMCpNSIH1Kg8c
                                                                                                                                                                            MD5:A2F5687BAD75B5C6BCF316649A78387B
                                                                                                                                                                            SHA1:797483C2781E1B3BD8E2E59CA9E2D75A1F7F5239
                                                                                                                                                                            SHA-256:A4A715B44E25EF13CD38B106453DA7CE8D7AED5786D0543B28AADE1884F96623
                                                                                                                                                                            SHA-512:E33F3031788E235635E0C02AF309B345706978FD065CD9F3426757A1EB12A2234F6B3A7410460CE3AD8A593F67A710588995532D912C662808538A601FBE89E2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...P.F.vn..[....\y..o2...,_...d.....u.......s...:k=&.o..}... ......n._.w./6O..c..N...h.w.~..`yf3..]./<y&^...12.v[eU..%..$."c.=.V'.3/..j.......~wO.......F...J....,:e.J3....4..\.w.N...l{FD.F...D-.d".E{...H.........F.Y....k....?.6D.b....U..aT..E..y1(....2..".w>..p.O...~....qf....<..o.X...K....(.....l..L<7..r.v...p]\...H.rs.7..........SWI.[E.;.__..<.h?SZ....k..)...N.~.`..*..x6%|Yt..m...L.J.Q.5...z#..+.s......<<...-.).%...F.S.....3.s}..D...T....A..iRK.....*....].....}#.Wp0..U.9j..X.!.h..R...~...........m.A......3t...nB..>ru.H..zEx.7.. Yg1..........).3...d..2..!-h....Co-.Y.=.$...).D.X..yv.j.<^>E..............+I...~...@.......f.".K..01.4......'o..crA.S.{@...#.zV......`...!..&!.....e...i..B?.er.E.I].j..N^... .....<*-.i.f..........J!.B...........v.Z*.....N..T.U..!..a...b...HS...}.7Q|_.j?.+.....E...]{q!#.qo..v.L..O^........f`.....R.c......];3...pr:..p.@;...a.Z^I.Z.!..[.`....'.NUY..S.../..%J..ii..W_c..n.LX.....6...+\|.2..y..X*.&4.....x.........T..|.G
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.997460041320791
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:oZlJxi2cuOrfn/azllLw+ul5bAbMrx2F8rxRZQSociCeqsz21Csh86h:oZo2cuUSv/ul9QMrx2OR2r+Hszwh
                                                                                                                                                                            MD5:9AC5C43343F5DB8F1764D1177198EF9F
                                                                                                                                                                            SHA1:2DC34F9C9A6A0787D2722ADCD2D38578A912B046
                                                                                                                                                                            SHA-256:238E2049B4E58320C8ECEE5200BE57A93D1FE91F644EC54FABFE2BA168853F5C
                                                                                                                                                                            SHA-512:DD9835CF5D3900B285A9CC4456C555F18E53C8B1588BDF8CF6946311A2DBBE502295C14B8D623DF62B233318D5AF208766CF81205D999851BE1E1FD5C6F67581
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:2#.<.t..T..)?Q8Kr..[....z^..K7..KV+.,.w.....9.].K.Gy.2...&..F..3....c;*....;j.M...I.u..E..@..w.f+..d...~F....ty.'.G.@..Twn.....+..I.=....A......Y"....r.....Z.gJY.vT...%^.r....QF.y.$.....W...<....z'.....B.Y....QQ..:.Q.x...:.f.h7M,{......7.Ng...^VK..<.+.[........&y9...k..7..6.n#k.E.Gw{.t.F....;^.{......7.Z...<.j.~..^...r...u.(,.%X6......AvZ.'\.N.....:...|.X<D'.!dI*@.z.....d.....8^.t'.zZa..E-.F..w.D....-......jH5Qd.gE+...rf....O.....Bz....y.g..I8+..OH.N_._.+.?...1.g;?....\........WU....A..=i....6A.1...wV....u.nZ\.z.Y.....;.Mu.:...+O1...c3..Z..!u.f.iV>(N.VN....+B4S..#`..-.w....0....'b.n.U....=.R......e7bc.Z_..}.....*.>....}7.)...&..Z...#.W..h..&&...N-.Y.%..{p..n...... t%..V.F!.....&.?("./..F..C.\'.Ob...g.`gy....G^...m%..nH.2.=..N./.E..<...Y,..k.wz[y.=..-.dN.2v.X.Ls.@.O..0..-.SA..tzx...*..x..Yh9lA.V...>y/-$H...u..a3.f...b.`.}........NXIm.1....P...#. .......X2.#`P..%ML....f...F....).k}..O+...:..k..._I?.*...D@.q.$.E.N.|...h.....WJS.~......2./.@
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.997460041320791
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:oZlJxi2cuOrfn/azllLw+ul5bAbMrx2F8rxRZQSociCeqsz21Csh86h:oZo2cuUSv/ul9QMrx2OR2r+Hszwh
                                                                                                                                                                            MD5:9AC5C43343F5DB8F1764D1177198EF9F
                                                                                                                                                                            SHA1:2DC34F9C9A6A0787D2722ADCD2D38578A912B046
                                                                                                                                                                            SHA-256:238E2049B4E58320C8ECEE5200BE57A93D1FE91F644EC54FABFE2BA168853F5C
                                                                                                                                                                            SHA-512:DD9835CF5D3900B285A9CC4456C555F18E53C8B1588BDF8CF6946311A2DBBE502295C14B8D623DF62B233318D5AF208766CF81205D999851BE1E1FD5C6F67581
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:2#.<.t..T..)?Q8Kr..[....z^..K7..KV+.,.w.....9.].K.Gy.2...&..F..3....c;*....;j.M...I.u..E..@..w.f+..d...~F....ty.'.G.@..Twn.....+..I.=....A......Y"....r.....Z.gJY.vT...%^.r....QF.y.$.....W...<....z'.....B.Y....QQ..:.Q.x...:.f.h7M,{......7.Ng...^VK..<.+.[........&y9...k..7..6.n#k.E.Gw{.t.F....;^.{......7.Z...<.j.~..^...r...u.(,.%X6......AvZ.'\.N.....:...|.X<D'.!dI*@.z.....d.....8^.t'.zZa..E-.F..w.D....-......jH5Qd.gE+...rf....O.....Bz....y.g..I8+..OH.N_._.+.?...1.g;?....\........WU....A..=i....6A.1...wV....u.nZ\.z.Y.....;.Mu.:...+O1...c3..Z..!u.f.iV>(N.VN....+B4S..#`..-.w....0....'b.n.U....=.R......e7bc.Z_..}.....*.>....}7.)...&..Z...#.W..h..&&...N-.Y.%..{p..n...... t%..V.F!.....&.?("./..F..C.\'.Ob...g.`gy....G^...m%..nH.2.=..N./.E..<...Y,..k.wz[y.=..-.dN.2v.X.Ls.@.O..0..-.SA..tzx...*..x..Yh9lA.V...>y/-$H...u..a3.f...b.`.}........NXIm.1....P...#. .......X2.#`P..%ML....f...F....).k}..O+...:..k..._I?.*...D@.q.$.E.N.|...h.....WJS.~......2./.@
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.996779556848215
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:VbKjwsYH8JWw5XW1RDlfYwch1AAsVIGjCZF:VbKjwsYHE5XaDlfU1zSYF
                                                                                                                                                                            MD5:72AF202BBC2BAC183D0264A7748C7F48
                                                                                                                                                                            SHA1:513B23330E16FC4873A9BB74AA09DDC18EEE43A8
                                                                                                                                                                            SHA-256:AF45404F5752BBDD21608DBDF952592B05120C13A62E773DA2A5CAD9FC8FE4A9
                                                                                                                                                                            SHA-512:5E0F7ED31C5A162F81A502672672DCB6B2D3DD716EB05647958DDA452690C6CB6EF294662129299226C8D4CE629072FDADF2BC0D7C0BFAEE462921D8CB704359
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:jG.G...!}....(..!.mt.).C.....B7........x.>\.L}|....S..\./)...7..w`.T]`.h..G?.......(.......,|KXFg.$.d.F....E....+...'B.. .....@Q.^..."K.....q...I-.DTKb..Y..3r......!...kk;.F.b..6.<a....TI.H...$......0.&Zcm.........2....oS7M.50.H.#..3>`..1<.~.A12&#..q.G.....]!.....F.m..T.F...j0S....p......*...8e..b....-6.Axw..y.#.b...L7..{.Eq.C.l....w..ula'&../.H.L?..[.+..,.>R.tkX..H=4VY./z..u.W].?.v,....s..".?r.XW.5....z<.TV.(:.6m..B0...y.k..Su..g.6.(..gk.y.W.E~,.-....!....Mi[......."E..G<#d.|.~L./...YJ).76!....W.Fo...w.t.T+q=...a....?...u].y.{.>...W.0.zy.?..Hk4@Ur\..v...)x.ALZn&. ..'.U..b...6@?.wu%.A....P.......3n.X..>JTM....%[....!......(....$.....t..+rzh...[....+...]...(8...5..J......1m....".p.6.W..<#...~.lr..._|'...j)......o.a2.b.....`.tA`.'kGh....B..%.FX.*...U..t[..w.Fz.t....;GL.....d. "2)Y7.....)f..R.l*bJ{.....Q....=Y.9...6BW.c................O.6.0E.*F=.6...A2T..$9SW..g..1..U0......}B7....z.p...2w"Ft.Z.Q...{.;.D.wu..+.9....4....@J(..].x1.}.....U....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.996779556848215
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:VbKjwsYH8JWw5XW1RDlfYwch1AAsVIGjCZF:VbKjwsYHE5XaDlfU1zSYF
                                                                                                                                                                            MD5:72AF202BBC2BAC183D0264A7748C7F48
                                                                                                                                                                            SHA1:513B23330E16FC4873A9BB74AA09DDC18EEE43A8
                                                                                                                                                                            SHA-256:AF45404F5752BBDD21608DBDF952592B05120C13A62E773DA2A5CAD9FC8FE4A9
                                                                                                                                                                            SHA-512:5E0F7ED31C5A162F81A502672672DCB6B2D3DD716EB05647958DDA452690C6CB6EF294662129299226C8D4CE629072FDADF2BC0D7C0BFAEE462921D8CB704359
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:jG.G...!}....(..!.mt.).C.....B7........x.>\.L}|....S..\./)...7..w`.T]`.h..G?.......(.......,|KXFg.$.d.F....E....+...'B.. .....@Q.^..."K.....q...I-.DTKb..Y..3r......!...kk;.F.b..6.<a....TI.H...$......0.&Zcm.........2....oS7M.50.H.#..3>`..1<.~.A12&#..q.G.....]!.....F.m..T.F...j0S....p......*...8e..b....-6.Axw..y.#.b...L7..{.Eq.C.l....w..ula'&../.H.L?..[.+..,.>R.tkX..H=4VY./z..u.W].?.v,....s..".?r.XW.5....z<.TV.(:.6m..B0...y.k..Su..g.6.(..gk.y.W.E~,.-....!....Mi[......."E..G<#d.|.~L./...YJ).76!....W.Fo...w.t.T+q=...a....?...u].y.{.>...W.0.zy.?..Hk4@Ur\..v...)x.ALZn&. ..'.U..b...6@?.wu%.A....P.......3n.X..>JTM....%[....!......(....$.....t..+rzh...[....+...]...(8...5..J......1m....".p.6.W..<#...~.lr..._|'...j)......o.a2.b.....`.tA`.'kGh....B..%.FX.*...U..t[..w.Fz.t....;GL.....d. "2)Y7.....)f..R.l*bJ{.....Q....=Y.9...6BW.c................O.6.0E.*F=.6...A2T..$9SW..g..1..U0......}B7....z.p...2w"Ft.Z.Q...{.;.D.wu..+.9....4....@J(..].x1.}.....U....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.997233391265054
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:ZX71IYaoYA2mKtmPpo28asjbrmUEte9xb9owLhFCe8V:97WAicRkaKTzjBl6V
                                                                                                                                                                            MD5:A85C565B4AFD485EC37EA302FF44271B
                                                                                                                                                                            SHA1:28F605E8917F3F10555D4ACDF7E1BA959E936005
                                                                                                                                                                            SHA-256:C6016876A0122290FB79658A1C9C1B9F36779B9C77B587B36EEE08F22F8FC2EA
                                                                                                                                                                            SHA-512:C2F80848A668E54F41F3DD12032118B51E4F88FF62F939C53073CAA01A6E31DEB2E326BB688750E67C46AF3B85AC051D4A5BDED95EDEF7959666C6A046724A22
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Z....A...y.D\.G.&E.6..x.%...;Vv..ez....G....pgfM...=....9....:...Q"OxMjZ....~....:..i......;/..9......\.H.....Cp7..#.N.^....X,.{..>lm.=.b.i.1....|.=...w...o>.W.}..u..al.E....5..}.I57....-..lR...A......,yUo..U*.|375..o..F....at.i(..[..J;.#t .....r.Y..v.....@....m..e0..f..y......?....i..m..zS.....M*..Q..pgi>]R.X.....;.36..MxzT.4.v:.cE%.Kp.......gM...O....A.O3w6..N.....t=.eJK...=.BH+...{EJ."........6c....... ..{...d,..6. ,.X.bmu7....l.\}XjB.DsS.$.^.F3r.Z8,."c.../4:A.......@.....F!.G......>...g...eM...3....1..h.ys.!$$.N._.[../.3.`.O6.y[]l..\.........'.8.k./..%.....H...{.^3..K......c?..Bd.!AN2v.....&g....DO..~..g...8.....y......&T...........|..zO..C..n.Z..Tm....V.]...p*Po@.N..Q.E..@1..f..D....~N.._W6../....V I .S.t..O.*}/.].....,..s.G.sU<.S.....e..e...e`}..+..X.WJ/.......d.SE. ...[..0W...(..Gp...R.u.gW...N..+..E..-.i.:`._.w\y.|q).w.E....T.i....,...."AoL......{...>t.as...[.k.&...*....z....Ok.m_.k.A6.....Rc.xi..Y....>......)Y.:._6.......Ba[K.%~..s..,
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65612
                                                                                                                                                                            Entropy (8bit):7.997233391265054
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:ZX71IYaoYA2mKtmPpo28asjbrmUEte9xb9owLhFCe8V:97WAicRkaKTzjBl6V
                                                                                                                                                                            MD5:A85C565B4AFD485EC37EA302FF44271B
                                                                                                                                                                            SHA1:28F605E8917F3F10555D4ACDF7E1BA959E936005
                                                                                                                                                                            SHA-256:C6016876A0122290FB79658A1C9C1B9F36779B9C77B587B36EEE08F22F8FC2EA
                                                                                                                                                                            SHA-512:C2F80848A668E54F41F3DD12032118B51E4F88FF62F939C53073CAA01A6E31DEB2E326BB688750E67C46AF3B85AC051D4A5BDED95EDEF7959666C6A046724A22
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Z....A...y.D\.G.&E.6..x.%...;Vv..ez....G....pgfM...=....9....:...Q"OxMjZ....~....:..i......;/..9......\.H.....Cp7..#.N.^....X,.{..>lm.=.b.i.1....|.=...w...o>.W.}..u..al.E....5..}.I57....-..lR...A......,yUo..U*.|375..o..F....at.i(..[..J;.#t .....r.Y..v.....@....m..e0..f..y......?....i..m..zS.....M*..Q..pgi>]R.X.....;.36..MxzT.4.v:.cE%.Kp.......gM...O....A.O3w6..N.....t=.eJK...=.BH+...{EJ."........6c....... ..{...d,..6. ,.X.bmu7....l.\}XjB.DsS.$.^.F3r.Z8,."c.../4:A.......@.....F!.G......>...g...eM...3....1..h.ys.!$$.N._.[../.3.`.O6.y[]l..\.........'.8.k./..%.....H...{.^3..K......c?..Bd.!AN2v.....&g....DO..~..g...8.....y......&T...........|..zO..C..n.Z..Tm....V.]...p*Po@.N..Q.E..@1..f..D....~N.._W6../....V I .S.t..O.*}/.].....,..s.G.sU<.S.....e..e...e`}..+..X.WJ/.......d.SE. ...[..0W...(..Gp...R.u.gW...N..+..E..-.i.:`._.w\y.|q).w.E....T.i....,...."AoL......{...>t.as...[.k.&...*....z....Ok.m_.k.A6.....Rc.xi..Y....>......)Y.:._6.......Ba[K.%~..s..,
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):555793
                                                                                                                                                                            Entropy (8bit):7.999703372939347
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:q0OslugNWh2Js/B2hdlDzv7X9KTq8REmDKmFcm2Sns5M:q0OzoOZcfDNKTLRvKmFcjOs5M
                                                                                                                                                                            MD5:D75D28F2F3D1901882F243414389DBC1
                                                                                                                                                                            SHA1:F8C58A635F93829263ED32B0F34145D5C6055395
                                                                                                                                                                            SHA-256:D4739ECEA177CC81F728A48E0855F8015407E068E591CEE0674CF12FB7CFAF7F
                                                                                                                                                                            SHA-512:85A596128817903277C2492211B9407B36F3B2DF91FB9AA7909E64AB716D8EB2BBEA7CD7CF61100CAC3E9D95DA2E4743DF6A945D2B12A8C286A068E97FA0D994
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...e..I..J.sp......@...8jO...C..rS?..L..xD.........(-A ..l...p...E..@..s.....[&....e....z......H.vI..e..i..Q.8..u..4/..^.1U@%...m.nCP<k..A*..h.\..!k.%...N..z`d..b.......k....G9S...8W.....K.........5.............W."...i.L"..u......c.a...5.v$-.,.^...&.~7.y%Y...1C.6.&..$.E=B...j...~.@..]M..>.W.K.......J..1q..]..a....%0y.i..Y.'......^Ko[......lQ..?MO;.....Wb..t..6M.\..2F.).R.($.../- 3e.........:..j.Y`....Z.A.y.}.u..U].........EKu..MJ.....+NL....=o.'....z....o...kF3-..fv_..._.N.R.........NI".y....O....V.5'.......[.C....i..)......V.8.i5......Z..D...f.3.6.X.+|.G...[8.g..........^..^>..A3HbWE.Ybl......c.2.".6.CbfJ.g....~...b.&.q@......'.c.ADa.8...=.dq.[..H'7).P..0u...........p.Q.R*_'......n(.t.....*.7-.I..O.E.......~y...H..m..'%...)2.0. ..u...t....A+;.h]...5TVl.7...[(...Q....q.p..co.^...i......3..p..y.g&.......W..R.9L.v.._..V.}..o. i.#T.1.&jt.N...C...5f.{...............f....+XP.}...fy.Y.o.5.......z..K....G. ...0.1.Y.Y.w..-.....m...l=....3Y.R.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):555793
                                                                                                                                                                            Entropy (8bit):7.999703372939347
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:q0OslugNWh2Js/B2hdlDzv7X9KTq8REmDKmFcm2Sns5M:q0OzoOZcfDNKTLRvKmFcjOs5M
                                                                                                                                                                            MD5:D75D28F2F3D1901882F243414389DBC1
                                                                                                                                                                            SHA1:F8C58A635F93829263ED32B0F34145D5C6055395
                                                                                                                                                                            SHA-256:D4739ECEA177CC81F728A48E0855F8015407E068E591CEE0674CF12FB7CFAF7F
                                                                                                                                                                            SHA-512:85A596128817903277C2492211B9407B36F3B2DF91FB9AA7909E64AB716D8EB2BBEA7CD7CF61100CAC3E9D95DA2E4743DF6A945D2B12A8C286A068E97FA0D994
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...e..I..J.sp......@...8jO...C..rS?..L..xD.........(-A ..l...p...E..@..s.....[&....e....z......H.vI..e..i..Q.8..u..4/..^.1U@%...m.nCP<k..A*..h.\..!k.%...N..z`d..b.......k....G9S...8W.....K.........5.............W."...i.L"..u......c.a...5.v$-.,.^...&.~7.y%Y...1C.6.&..$.E=B...j...~.@..]M..>.W.K.......J..1q..]..a....%0y.i..Y.'......^Ko[......lQ..?MO;.....Wb..t..6M.\..2F.).R.($.../- 3e.........:..j.Y`....Z.A.y.}.u..U].........EKu..MJ.....+NL....=o.'....z....o...kF3-..fv_..._.N.R.........NI".y....O....V.5'.......[.C....i..)......V.8.i5......Z..D...f.3.6.X.+|.G...[8.g..........^..^>..A3HbWE.Ybl......c.2.".6.CbfJ.g....~...b.&.q@......'.c.ADa.8...=.dq.[..H'7).P..0u...........p.Q.R*_'......n(.t.....*.7-.I..O.E.......~y...H..m..'%...)2.0. ..u...t....A+;.h]...5TVl.7...[(...Q....q.p..co.^...i......3..p..y.g&.......W..R.9L.v.._..V.}..o. i.#T.1.&jt.N...C...5f.{...............f....+XP.}...fy.Y.o.5.......z..K....G. ...0.1.Y.Y.w..-.....m...l=....3Y.R.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18365
                                                                                                                                                                            Entropy (8bit):7.9893747836933375
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:z9vWbydiwnsveWddNs5nfBzZ0mliHLuacCumZ43MaO31HsXd7rZ/Dd37J:XdiwsFTyfBz+gir7jZ43Mau1MXd7txJ
                                                                                                                                                                            MD5:DE7CDAAB5B1C6C2B5750FE809B5BCE87
                                                                                                                                                                            SHA1:8424C7977361C570490D00AD1781FCC3D64775EE
                                                                                                                                                                            SHA-256:358411F6F79240FC0E119197F8A14926DFE32269CACEF1E5BE5EB99C444005B2
                                                                                                                                                                            SHA-512:1717885156335B87C89D243C1CD4C7B8C26E7538C1BD6B004FAC9958569AA21A6E23CEA4162FFD4E095689AA735A2D83C8E6DA04408627DFDBD2F712CF097706
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: x...S82#\..%.....l..8^g^$(3\........tq..\*..'..~XD.....E..B...({G..e...Q..Aj.+2..0.....`\ yn.. vr...0F#,...,cH.F.....*.7N..1h#.2-..^..=.....3/J.r...A...`../..Uv%....}Z.e.*.U.......:n:..\..}.!.....w.q..C.&.H7]yw......rJ..?._..=.p..wn...5^....#..P.....E-,...V...G..I~..2.n._t3D.....e..T$.R.g.'A......k...$#.Uye..(. .......o.=.><WCi.|.z.4.b..8.K...v.u.OIg...P...1.i...%.->5%.Q$.? .....WR.\..q..2.%a.+...O.w...........h~...dl`l.......".x....CQ.'.vH..B53|.9...V>q.n....]..*p|._8..,0..*.TL.).....+!mk.?,@l!>.......3....rNx^@w...YN*...k..l0b.M]fL12.V;X....|.r....'..<...QT-i..^Q..g=..x..o9.....:.q.%.....X.L.O..6....l.\...vk#B.y.R.<.s..d....WPAT..*l.h..*..p.e..xo7....1.z.RT....%zn..........n.E.|7...3.&.g..2.[./..b.(X.%......<.....E....cM...E._.>.F.}.6..9.H........c..T..;k...w'.k....K..W..0w.@.....0n.]...dK>5.T.v`.w.-...R..XAy2\..{.8SH.(..;..)..._..(.@......z.....T..,.f.-..r...M.e:....2.m...IQ...._0.'"..M.AU<.]v...w.j!..w..... .M.g.!J..~x#.2s6.F.l>....B
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):18365
                                                                                                                                                                            Entropy (8bit):7.9893747836933375
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:z9vWbydiwnsveWddNs5nfBzZ0mliHLuacCumZ43MaO31HsXd7rZ/Dd37J:XdiwsFTyfBz+gir7jZ43Mau1MXd7txJ
                                                                                                                                                                            MD5:DE7CDAAB5B1C6C2B5750FE809B5BCE87
                                                                                                                                                                            SHA1:8424C7977361C570490D00AD1781FCC3D64775EE
                                                                                                                                                                            SHA-256:358411F6F79240FC0E119197F8A14926DFE32269CACEF1E5BE5EB99C444005B2
                                                                                                                                                                            SHA-512:1717885156335B87C89D243C1CD4C7B8C26E7538C1BD6B004FAC9958569AA21A6E23CEA4162FFD4E095689AA735A2D83C8E6DA04408627DFDBD2F712CF097706
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: x...S82#\..%.....l..8^g^$(3\........tq..\*..'..~XD.....E..B...({G..e...Q..Aj.+2..0.....`\ yn.. vr...0F#,...,cH.F.....*.7N..1h#.2-..^..=.....3/J.r...A...`../..Uv%....}Z.e.*.U.......:n:..\..}.!.....w.q..C.&.H7]yw......rJ..?._..=.p..wn...5^....#..P.....E-,...V...G..I~..2.n._t3D.....e..T$.R.g.'A......k...$#.Uye..(. .......o.=.><WCi.|.z.4.b..8.K...v.u.OIg...P...1.i...%.->5%.Q$.? .....WR.\..q..2.%a.+...O.w...........h~...dl`l.......".x....CQ.'.vH..B53|.9...V>q.n....]..*p|._8..,0..*.TL.).....+!mk.?,@l!>.......3....rNx^@w...YN*...k..l0b.M]fL12.V;X....|.r....'..<...QT-i..^Q..g=..x..o9.....:.q.%.....X.L.O..6....l.\...vk#B.y.R.<.s..d....WPAT..*l.h..*..p.e..xo7....1.z.RT....%zn..........n.E.|7...3.&.g..2.[./..b.(X.%......<.....E....cM...E._.>.F.}.6..9.H........c..T..;k...w'.k....K..W..0w.@.....0n.]...dK>5.T.v`.w.-...R..XAy2\..{.8SH.(..;..)..._..(.@......z.....T..,.f.-..r...M.e:....2.m...IQ...._0.'"..M.AU<.]v...w.j!..w..... .M.g.!J..~x#.2s6.F.l>....B
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6025
                                                                                                                                                                            Entropy (8bit):7.964698342884483
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:H7HT7qr74piJiIxo7f3ebYL4r1kMiEPRPZr3MzxwtvYguSkNPEC/KTMOGe41I10Z:H7H3q7iIxozIYL4r1rXDrczVSIsC/KTs
                                                                                                                                                                            MD5:36807340A4DD6C30F7E8D2EF29FD2BF6
                                                                                                                                                                            SHA1:37BD59B9ACE7AFA33A886CF0E8D47596C7245BDC
                                                                                                                                                                            SHA-256:3395CD216BD9A37DB511F759CD2F53375FB2244C6468032B7D328AE79EA4A95E
                                                                                                                                                                            SHA-512:7D14095DDC626BD347B478C7CF789132FC63A064B6D2F8DE47F76CFCF1620BB7FAFA8E9656381B775DFA5F571DF8955084C0E88988A6202201600E09866866F4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...........Y........t.{..)...K..*.hlR..v(8...K2..M.eD...~#R..?;..*B.Y.............j$.d.......S.p............^t.....!...........M.>.$.&H.&.{..V..L.%3.{.#.....~<.'.).2.!,=..tx.PC..p`...Lo...7...3p..$Wa^......M..O.i.+...2.<.H..s.....n].&.wj.n!#..z~O3.5.V%..P...&..%.aD.....V.T...G...f2S.y..i..w.<.D.....9.6N......(..y7...u~..q^MCe..FA.e..{......&"..BG>......../.EDR.lL...erE..Ud......o....5..Z+v2s..r.wC...=+..N..AB.7uav./....n......?I.U.4....(1Ui....{Z\..s..1.....^/.....'Mg:.X........O.O.&....f..2....M.....}.S@nW.....\.>..l.SD......K'.4..Y......Gw9..........W....#q..6=....51....(.|7\T......<.*>.8y..\..lb.....a.{=9.19hy+...Cy....u..........w.B.A..)&..4...n}S...zT.....br...xH.b.N.(G......z_'"...EbNPM.\W775.E..Hzl;..&.L......l?.R.R#....=..\6{...M...K...=a..*V......k...9&.?U..u..T.~J.l./....lD.{..d.$....I.-rI...Z5@.Y...../...R..q...n7K:.h?.i....N%)....M.FW...g...<.(\[...C}9..........N....ln*.J.?.X.h.}.......B..Z..U..l.....Nh#..u..R-...)
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6025
                                                                                                                                                                            Entropy (8bit):7.964698342884483
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:H7HT7qr74piJiIxo7f3ebYL4r1kMiEPRPZr3MzxwtvYguSkNPEC/KTMOGe41I10Z:H7H3q7iIxozIYL4r1rXDrczVSIsC/KTs
                                                                                                                                                                            MD5:36807340A4DD6C30F7E8D2EF29FD2BF6
                                                                                                                                                                            SHA1:37BD59B9ACE7AFA33A886CF0E8D47596C7245BDC
                                                                                                                                                                            SHA-256:3395CD216BD9A37DB511F759CD2F53375FB2244C6468032B7D328AE79EA4A95E
                                                                                                                                                                            SHA-512:7D14095DDC626BD347B478C7CF789132FC63A064B6D2F8DE47F76CFCF1620BB7FAFA8E9656381B775DFA5F571DF8955084C0E88988A6202201600E09866866F4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...........Y........t.{..)...K..*.hlR..v(8...K2..M.eD...~#R..?;..*B.Y.............j$.d.......S.p............^t.....!...........M.>.$.&H.&.{..V..L.%3.{.#.....~<.'.).2.!,=..tx.PC..p`...Lo...7...3p..$Wa^......M..O.i.+...2.<.H..s.....n].&.wj.n!#..z~O3.5.V%..P...&..%.aD.....V.T...G...f2S.y..i..w.<.D.....9.6N......(..y7...u~..q^MCe..FA.e..{......&"..BG>......../.EDR.lL...erE..Ud......o....5..Z+v2s..r.wC...=+..N..AB.7uav./....n......?I.U.4....(1Ui....{Z\..s..1.....^/.....'Mg:.X........O.O.&....f..2....M.....}.S@nW.....\.>..l.SD......K'.4..Y......Gw9..........W....#q..6=....51....(.|7\T......<.*>.8y..\..lb.....a.{=9.19hy+...Cy....u..........w.B.A..)&..4...n}S...zT.....br...xH.b.N.(G......z_'"...EbNPM.\W775.E..Hzl;..&.L......l?.R.R#....=..\6{...M...K...=a..*V......k...9&.?U..u..T.~J.l./....lD.{..d.$....I.-rI...Z5@.Y...../...R..q...n7K:.h?.i....N%)....M.FW...g...<.(\[...C}9..........N....ln*.J.?.X.h.}.......B..Z..U..l.....Nh#..u..R-...)
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3187
                                                                                                                                                                            Entropy (8bit):7.921207893352603
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:jnkmkcoY0RC7BGZuet3v0eSea52i+G1lMWjJlu2TQP:jnD8M+/qUS2i+G1Zlu20P
                                                                                                                                                                            MD5:C85ADCAB817A4118CF7814B3017C9EB4
                                                                                                                                                                            SHA1:B7F97F7C0E08B8BEB4FC44BAFC85049FD4B53D67
                                                                                                                                                                            SHA-256:5B644C50DEBC6DC0FA164A3FF1BC149FD3831EBC17EB3891E429EFAEBA57B4EC
                                                                                                                                                                            SHA-512:7A8170D537A8978ADBF0B037C74B62C78A01205EC2C3778EA159BF2ED46651270905A59268AE7BD3A5A68DF374EA33B0CA5708647E763DC514805CCB69A48332
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:k..H.rOs.............7.pr3C.(M >.....{.7.M..u2"ah`zB.n.WK.F`.A...q....\..:0Q..N.@.R1w...F.W{.............5m....d..B...{}}n..H.....'.a.;|5i.._../n%.f'...J....5...}r.m.yL\........rUG...+..}iP.=M.QU......C=.[..J...N..l.>.... .cO...........C..l......"...{.Z)..l.r.nXq....n.E..O*.T.r?....s.U..w........].;..U]<#z.r+.h.k.f..@P..P.M.$tzEM.hl....{.B.S.?..9.J._.L.{..y.....T....y.n*t...$.1n.0....(......`..)..QG..4y.M..v>Q.\.]!H...Z?.I.>.Q..2..SB}.^K.|.o....Jh)...{%..h...D}N..2.6..OTV .."2.,._cwB.?p...%.u.z.&.lK....B^A..Rg-.9.B6..,...m$6.\....."....N...D...|.s.Z.T;)..!w.J...zp.o.5.O.A.;T.x.z}...H..d...!r...(..............i...y.;.r.%f9?...G>..Xu.}o0.4{.....y<...1 g#..!o...{=qi.sk..D...;....C.'.j4..j...OV.@.<.N0......%A......[.j../...C.1Tp....]...:........t.`~..<...L.[.&.)...\B..R.....Ewl....Y.i?7.K....A.L.i.SC.4...hL.a6.d5F/V...=...TN....z.A...$.'.~...Q.f..zz.m.KD....9.?...7."...Sn@....y.c..B(...*A.....1[...Sv.j..T..7......L...T.X..;h.N...$.........u...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3187
                                                                                                                                                                            Entropy (8bit):7.921207893352603
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:jnkmkcoY0RC7BGZuet3v0eSea52i+G1lMWjJlu2TQP:jnD8M+/qUS2i+G1Zlu20P
                                                                                                                                                                            MD5:C85ADCAB817A4118CF7814B3017C9EB4
                                                                                                                                                                            SHA1:B7F97F7C0E08B8BEB4FC44BAFC85049FD4B53D67
                                                                                                                                                                            SHA-256:5B644C50DEBC6DC0FA164A3FF1BC149FD3831EBC17EB3891E429EFAEBA57B4EC
                                                                                                                                                                            SHA-512:7A8170D537A8978ADBF0B037C74B62C78A01205EC2C3778EA159BF2ED46651270905A59268AE7BD3A5A68DF374EA33B0CA5708647E763DC514805CCB69A48332
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:k..H.rOs.............7.pr3C.(M >.....{.7.M..u2"ah`zB.n.WK.F`.A...q....\..:0Q..N.@.R1w...F.W{.............5m....d..B...{}}n..H.....'.a.;|5i.._../n%.f'...J....5...}r.m.yL\........rUG...+..}iP.=M.QU......C=.[..J...N..l.>.... .cO...........C..l......"...{.Z)..l.r.nXq....n.E..O*.T.r?....s.U..w........].;..U]<#z.r+.h.k.f..@P..P.M.$tzEM.hl....{.B.S.?..9.J._.L.{..y.....T....y.n*t...$.1n.0....(......`..)..QG..4y.M..v>Q.\.]!H...Z?.I.>.Q..2..SB}.^K.|.o....Jh)...{%..h...D}N..2.6..OTV .."2.,._cwB.?p...%.u.z.&.lK....B^A..Rg-.9.B6..,...m$6.\....."....N...D...|.s.Z.T;)..!w.J...zp.o.5.O.A.;T.x.z}...H..d...!r...(..............i...y.;.r.%f9?...G>..Xu.}o0.4{.....y<...1 g#..!o...{=qi.sk..D...;....C.'.j4..j...OV.@.<.N0......%A......[.j../...C.1Tp....]...:........t.`~..<...L.[.&.)...\B..R.....Ewl....Y.i?7.K....A.L.i.SC.4...hL.a6.d5F/V...=...TN....z.A...$.'.~...Q.f..zz.m.KD....9.?...7."...Sn@....y.c..B(...*A.....1[...Sv.j..T..7......L...T.X..;h.N...$.........u...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2615
                                                                                                                                                                            Entropy (8bit):7.908179685151188
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:rCSocMijtKlSe3W2kjI6eRZnnsyNjQDnJDbDxh5h+KCX1YqNbZ:r1MijtKAITkjI6evnWJD5h5h3CX1YoZ
                                                                                                                                                                            MD5:A6BBB5E1F398BC8DD4E30D96878DD0AF
                                                                                                                                                                            SHA1:2542EE5937B86255F34EF3EE455FAD42DBF20560
                                                                                                                                                                            SHA-256:BA8C8521F162AAC44BCCC224C60F9E07E57C8F0787F5BDBC9D464CB5A1720332
                                                                                                                                                                            SHA-512:CC6959B38EC2D869C403312E7D31F940DE3D81087D451DE7585302A06EC03F75A1B6D92221C8AE728F5634D0ED5D3A97E2AB18DE617E8DEDBFBEC6C7AC391AD9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.4..7....EBRR...{.P....A.....D.P1w.{.F..g.)M...X.(I......O8.p...l..L.eF2.s...p.W..l..f.hV6.... BN.gAj...T..h`..Jbmr.M.....Y...r...7.)..."~...[.i..&rRE..,........5.O..F..z.%.t.RR3J'....i.;.)..m.D.Q.8...B"....d...J.[.@'..".=*r#......c.DC.\.Z.!....Z....R....U.x..q..Yn......R.......*'.B/b*.......9.\..B....v......!X._k.i.|.W...".+.L.I...W.>......+..b.F.].i.k...V.....!P.H$...O.[d.}.h....oI.JV.>.:....e..2....o.K.&...A..h..O.n..:..r.b....B..b.L.....A.e7..b......;..j.........Z..Q....._p.<....;.ur`....X.W..R....(.....j...M.. ~.f%B..s$0..Z..t...G............s...v{C.7/.@...a(cS..g....gc.E+..y..\o.C..w...W....(|.....@.)<.5V...T{...I..vkQ2?..mt...5......_.mC......w.&....OL.}.6...f.....di ....\..HoI.`...d(.....ZA..<....P.........j.....|.......a. .f..b'\U.\tA..|...D.+y......aA.3..X.=...T....R.<j........ku.S..!>.u..Xw+2..1/..9Wp...+...m..`.w}.r..6...-%. ..mI.Q.....RP............=*.!........3.-L).D.B..u]lFd ...M.!A..#..ez...1SO.y.....f.k.+4?.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2615
                                                                                                                                                                            Entropy (8bit):7.908179685151188
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:rCSocMijtKlSe3W2kjI6eRZnnsyNjQDnJDbDxh5h+KCX1YqNbZ:r1MijtKAITkjI6evnWJD5h5h3CX1YoZ
                                                                                                                                                                            MD5:A6BBB5E1F398BC8DD4E30D96878DD0AF
                                                                                                                                                                            SHA1:2542EE5937B86255F34EF3EE455FAD42DBF20560
                                                                                                                                                                            SHA-256:BA8C8521F162AAC44BCCC224C60F9E07E57C8F0787F5BDBC9D464CB5A1720332
                                                                                                                                                                            SHA-512:CC6959B38EC2D869C403312E7D31F940DE3D81087D451DE7585302A06EC03F75A1B6D92221C8AE728F5634D0ED5D3A97E2AB18DE617E8DEDBFBEC6C7AC391AD9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.4..7....EBRR...{.P....A.....D.P1w.{.F..g.)M...X.(I......O8.p...l..L.eF2.s...p.W..l..f.hV6.... BN.gAj...T..h`..Jbmr.M.....Y...r...7.)..."~...[.i..&rRE..,........5.O..F..z.%.t.RR3J'....i.;.)..m.D.Q.8...B"....d...J.[.@'..".=*r#......c.DC.\.Z.!....Z....R....U.x..q..Yn......R.......*'.B/b*.......9.\..B....v......!X._k.i.|.W...".+.L.I...W.>......+..b.F.].i.k...V.....!P.H$...O.[d.}.h....oI.JV.>.:....e..2....o.K.&...A..h..O.n..:..r.b....B..b.L.....A.e7..b......;..j.........Z..Q....._p.<....;.ur`....X.W..R....(.....j...M.. ~.f%B..s$0..Z..t...G............s...v{C.7/.@...a(cS..g....gc.E+..y..\o.C..w...W....(|.....@.)<.5V...T{...I..vkQ2?..mt...5......_.mC......w.&....OL.}.6...f.....di ....\..HoI.`...d(.....ZA..<....P.........j.....|.......a. .f..b'\U.\tA..|...D.+y......aA.3..X.=...T....R.<j........ku.S..!>.u..Xw+2..1/..9Wp...+...m..`.w}.r..6...-%. ..mI.Q.....RP............=*.!........3.-L).D.B..u]lFd ...M.!A..#..ez...1SO.y.....f.k.+4?.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4044
                                                                                                                                                                            Entropy (8bit):7.942069980626766
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:EiWqaZlkzUus5bDcpNitVryzcnpJzzbPpsd:PWqarkbE4pwpKd
                                                                                                                                                                            MD5:22DC8A785CA56047A99CA5B0F61FBE49
                                                                                                                                                                            SHA1:9E309D43AAEEE41178124DFF4AE24ADF5D5133CD
                                                                                                                                                                            SHA-256:B1C0523A95307A54920DFA56D9DBEBFE78A156207DAD15B78B7284CC83F19B97
                                                                                                                                                                            SHA-512:5C36F5090F235CEFE457FA5DE3AF2439326DAEF1C4D00DBB4E87B3B401F2B5D91B267558C60EF3F0BC55B37B7B25F9914B443C40D18744E00E2343A574BF68F8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.)Y..CE.X.[.y..R...E{.....$..[3.0%W.9...............,...Jo/..^;H.....5U..*.Y2.O.r.....8:.bu...f.9.D{K.J|..i..H$...,{o4<....x..#....6.<W...i.V.>D..1 ..Fi.4W.-.r...4q2.(0.[.NxMU...6R.T.A.......I........_G._......`3.F;D....#.7.cO..4.m..j./lPwG..F@?...........``.Z.\qW.G.`3.9........N.(..h....x ...<......]1PHVS@U]A.P..pV.e....N.K...MI.i.8.w9..^.<#.Gr"....]9MN3,>"..ebS....yOK....!..t..K;W.,...g.G.E.../..2....".A..j.fa...os....U_L....`\l=SB....%..CtB.y..i....*K.gu....4.....g.a.c..#.....Y......d...*......H....%.A."<F....j.....ej>p.P.gV...|h3.d.....5.....}G..l...b.. VJ....B..X.&Y.u8./....<.R.R!-?.6s..O.[..j.....A<!.....O........u.m.`...S....+..?.../..;aK..)...W...5.Yy.....;M..T.". i.h..._...F....q.;.)...#.~\..ST.pN.]E$84.d^..._..mY.I.H]6..d.r......!......%l]Y..z.X:2O....4.?m.aG.....hn...T...7......!.z..ro...d.....G.M..W!....%{.0...&........Spc._.......1.s.....y^..!Nl.7..Nj/.........OI....e.]...yf..{DA"...8[.....ep2..m.......o.A..B.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4044
                                                                                                                                                                            Entropy (8bit):7.942069980626766
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:EiWqaZlkzUus5bDcpNitVryzcnpJzzbPpsd:PWqarkbE4pwpKd
                                                                                                                                                                            MD5:22DC8A785CA56047A99CA5B0F61FBE49
                                                                                                                                                                            SHA1:9E309D43AAEEE41178124DFF4AE24ADF5D5133CD
                                                                                                                                                                            SHA-256:B1C0523A95307A54920DFA56D9DBEBFE78A156207DAD15B78B7284CC83F19B97
                                                                                                                                                                            SHA-512:5C36F5090F235CEFE457FA5DE3AF2439326DAEF1C4D00DBB4E87B3B401F2B5D91B267558C60EF3F0BC55B37B7B25F9914B443C40D18744E00E2343A574BF68F8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.)Y..CE.X.[.y..R...E{.....$..[3.0%W.9...............,...Jo/..^;H.....5U..*.Y2.O.r.....8:.bu...f.9.D{K.J|..i..H$...,{o4<....x..#....6.<W...i.V.>D..1 ..Fi.4W.-.r...4q2.(0.[.NxMU...6R.T.A.......I........_G._......`3.F;D....#.7.cO..4.m..j./lPwG..F@?...........``.Z.\qW.G.`3.9........N.(..h....x ...<......]1PHVS@U]A.P..pV.e....N.K...MI.i.8.w9..^.<#.Gr"....]9MN3,>"..ebS....yOK....!..t..K;W.,...g.G.E.../..2....".A..j.fa...os....U_L....`\l=SB....%..CtB.y..i....*K.gu....4.....g.a.c..#.....Y......d...*......H....%.A."<F....j.....ej>p.P.gV...|h3.d.....5.....}G..l...b.. VJ....B..X.&Y.u8./....<.R.R!-?.6s..O.[..j.....A<!.....O........u.m.`...S....+..?.../..;aK..)...W...5.Yy.....;M..T.". i.h..._...F....q.;.)...#.~\..ST.pN.]E$84.d^..._..mY.I.H]6..d.r......!......%l]Y..z.X:2O....4.?m.aG.....hn...T...7......!.z..ro...d.....G.M..W!....%{.0...&........Spc._.......1.s.....y^..!Nl.7..Nj/.........OI....e.]...yf..{DA"...8[.....ep2..m.......o.A..B.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2941
                                                                                                                                                                            Entropy (8bit):7.927781376804963
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:b21nqeag00DGTpXV566hhvUGoc5P9+YcVK8XVbyCY6Ke0CNG7x4:bFKbGNXV5FhhvDr1cVeERoe
                                                                                                                                                                            MD5:E7860290583385B150A7B3FD102DC08D
                                                                                                                                                                            SHA1:12366F2B1AE2C090B5EE3A0C497A0C580D284EF1
                                                                                                                                                                            SHA-256:93591AE3665734435A490FAF60CBD975075598B1C73D031259A202ED7E697B2D
                                                                                                                                                                            SHA-512:F7D2C30AFAACFD8D665093B9A6E0A90B28F8254B86999805DB80E2EB0DF369BC2A46CFC049C9438BB7258374BE67EF527123B071756507E016653992B495C568
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:."p.D....<>....T..s.S]I..o0..=..*.;.!.~x..K...a......E.a..R@..kj.....@.....3...cz+}...QT...M}.bA..|...:..^gI..../x,...n@..*.."Mg.U..'..qJ..h..7............k....J.V....w%|..F.3..WF.P[.Mf....G..Ff....o....!dp...X.[..S0.....t.!...N>;..+.v....3M..0...C...zC...E.V.m..DX..~po....D.o....Z.G?O...j.A..le.G.x....*.y.&.X...Q.!.<.v..-q.T5].`.D[vR\..[tY<.!....J..d...6..}.r.6n.....\..} IK....8.H..N....y*L#+........p...I./..|./......+.'..O.j.R..._1Z...R?<.J...d..t...M?.Y.og..X.5....>.X=..|G..?L}......R.9..m..i....kC.....<w..B..v1..!s.ZhA..r...u.X@.D.....<..\..C....kQ,...x....J........4...K..y*;To.....a....xH:.o..rq.a._.b..U..L//3......Y..r.R.4...9.....pX54...2..... ......M.w..D|..:eL`.9.i."..`..|......O..l$U1)\."T...hpn7.....q....D.1.m.u....T.w.........0a....rs.c...2.s.....1.:fu.s..N.....-@IE.TCp.If..w.r.%..\...+..;..NUa.skp..P8Lv,..I~...s...M.....:...#..G"$w...c..C....-fYR....3.V.95..S0.2.c.......A...h.]UDF6l/.~.....^3...t......!..h^M..w.`.e.....oM.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2941
                                                                                                                                                                            Entropy (8bit):7.927781376804963
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:b21nqeag00DGTpXV566hhvUGoc5P9+YcVK8XVbyCY6Ke0CNG7x4:bFKbGNXV5FhhvDr1cVeERoe
                                                                                                                                                                            MD5:E7860290583385B150A7B3FD102DC08D
                                                                                                                                                                            SHA1:12366F2B1AE2C090B5EE3A0C497A0C580D284EF1
                                                                                                                                                                            SHA-256:93591AE3665734435A490FAF60CBD975075598B1C73D031259A202ED7E697B2D
                                                                                                                                                                            SHA-512:F7D2C30AFAACFD8D665093B9A6E0A90B28F8254B86999805DB80E2EB0DF369BC2A46CFC049C9438BB7258374BE67EF527123B071756507E016653992B495C568
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:."p.D....<>....T..s.S]I..o0..=..*.;.!.~x..K...a......E.a..R@..kj.....@.....3...cz+}...QT...M}.bA..|...:..^gI..../x,...n@..*.."Mg.U..'..qJ..h..7............k....J.V....w%|..F.3..WF.P[.Mf....G..Ff....o....!dp...X.[..S0.....t.!...N>;..+.v....3M..0...C...zC...E.V.m..DX..~po....D.o....Z.G?O...j.A..le.G.x....*.y.&.X...Q.!.<.v..-q.T5].`.D[vR\..[tY<.!....J..d...6..}.r.6n.....\..} IK....8.H..N....y*L#+........p...I./..|./......+.'..O.j.R..._1Z...R?<.J...d..t...M?.Y.og..X.5....>.X=..|G..?L}......R.9..m..i....kC.....<w..B..v1..!s.ZhA..r...u.X@.D.....<..\..C....kQ,...x....J........4...K..y*;To.....a....xH:.o..rq.a._.b..U..L//3......Y..r.R.4...9.....pX54...2..... ......M.w..D|..:eL`.9.i."..`..|......O..l$U1)\."T...hpn7.....q....D.1.m.u....T.w.........0a....rs.c...2.s.....1.:fu.s..N.....-@IE.TCp.If..w.r.%..\...+..;..NUa.skp..P8Lv,..I~...s...M.....:...#..G"$w...c..C....-fYR....3.V.95..S0.2.c.......A...h.]UDF6l/.~.....^3...t......!..h^M..w.`.e.....oM.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2941
                                                                                                                                                                            Entropy (8bit):7.912404371557842
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:86lKI4bk5NMIO0AX0e9rpF8VlyCAx9VPAT1DmNvwR0T3o5XmBWH2xC4E6Tt/LhC3:86D4456IjmnWL2VPApaN4iT3o5mBWH24
                                                                                                                                                                            MD5:943803646B6F9E8ED530818AC180E445
                                                                                                                                                                            SHA1:4E957BA197F740EDBC0384E73BF978D10423397C
                                                                                                                                                                            SHA-256:92A1FE617E36A889312FAC4A53AA3135DC9DC052BC0482301AFF07721AD35611
                                                                                                                                                                            SHA-512:F3AA3E0F2CEFA388EC42AC7EC1298E454D16E66B761C490C01B7DF201D2F689DAD72B93961C71C15A7ECAA47CD546ECB0EA0385F96642ECD3AF4079BC39B1A4C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..`H.tx.4&..R).#.o....M.E.......O.\.2v.*Aj.d..,1_.VWiLh..N.../.x".8).CPbX.'.'..8M....@._...y.o.A0~\.G)2.......@..5..*..8.hu5 .k.HO..M...$<.5..B(/...C.|v+L..q}....cH6..oO[`y..'j%.0...V;..;Z..D~.!63&.|..bC.!}....;<....I..l.r.U...&KO........!4W.#.+...p/f.{....IC3.`z..!..<.(>.H......D.?...d. ......zT\.).%w. f.8...&{t...)G..V...bQ.d..#..a..qV..B0..L.?u....^...<.w.=...HY.~.o/..+...u......n.P-g...(....!..z.\7;j.....Z".Z..... ...<n..[vW.Bc.9.H<..l.5.......R.:).C..sMW"h....*..`...s.!....Tk.....>$(>.....;...d)o6.z......I.]...............J.x..Z+q..R..Q.....i.s...o.zj$...."../.;.n..2.7..ss.61"..s.^....+)\....}...[.'.. .......R.!...\zC.aT&...U_7...J./"C.|*..4_....p...p.......[...r3.[J!F.."...=)6..7.......\...;0...+7[..P<...*3....._Zn..y..1<d@.C.4^)..i.Dl^.. .....i..`.B|...x8UP.h.Q..F.O7.h...MH.o.at+:.I..6.Sa%...v../Q.XQme.`=..p...#...l.....Q.].r...;..U........v.b)..M..|.7..yw3.Rk....f..h..;...16.s....E..{.......L.3N..l.z.q;R.g..|....=a.~.Q..MCN.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2941
                                                                                                                                                                            Entropy (8bit):7.912404371557842
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:86lKI4bk5NMIO0AX0e9rpF8VlyCAx9VPAT1DmNvwR0T3o5XmBWH2xC4E6Tt/LhC3:86D4456IjmnWL2VPApaN4iT3o5mBWH24
                                                                                                                                                                            MD5:943803646B6F9E8ED530818AC180E445
                                                                                                                                                                            SHA1:4E957BA197F740EDBC0384E73BF978D10423397C
                                                                                                                                                                            SHA-256:92A1FE617E36A889312FAC4A53AA3135DC9DC052BC0482301AFF07721AD35611
                                                                                                                                                                            SHA-512:F3AA3E0F2CEFA388EC42AC7EC1298E454D16E66B761C490C01B7DF201D2F689DAD72B93961C71C15A7ECAA47CD546ECB0EA0385F96642ECD3AF4079BC39B1A4C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..`H.tx.4&..R).#.o....M.E.......O.\.2v.*Aj.d..,1_.VWiLh..N.../.x".8).CPbX.'.'..8M....@._...y.o.A0~\.G)2.......@..5..*..8.hu5 .k.HO..M...$<.5..B(/...C.|v+L..q}....cH6..oO[`y..'j%.0...V;..;Z..D~.!63&.|..bC.!}....;<....I..l.r.U...&KO........!4W.#.+...p/f.{....IC3.`z..!..<.(>.H......D.?...d. ......zT\.).%w. f.8...&{t...)G..V...bQ.d..#..a..qV..B0..L.?u....^...<.w.=...HY.~.o/..+...u......n.P-g...(....!..z.\7;j.....Z".Z..... ...<n..[vW.Bc.9.H<..l.5.......R.:).C..sMW"h....*..`...s.!....Tk.....>$(>.....;...d)o6.z......I.]...............J.x..Z+q..R..Q.....i.s...o.zj$...."../.;.n..2.7..ss.61"..s.^....+)\....}...[.'.. .......R.!...\zC.aT&...U_7...J./"C.|*..4_....p...p.......[...r3.[J!F.."...=)6..7.......\...;0...+7[..P<...*3....._Zn..y..1<d@.C.4^)..i.Dl^.. .....i..`.B|...x8UP.h.Q..F.O7.h...MH.o.at+:.I..6.Sa%...v../Q.XQme.`=..p...#...l.....Q.].r...;..U........v.b)..M..|.7..yw3.Rk....f..h..;...16.s....E..{.......L.3N..l.z.q;R.g..|....=a.~.Q..MCN.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1033
                                                                                                                                                                            Entropy (8bit):7.697372905257086
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:ethdIs6LgrhjRw+7tAPru0iA3Z/6WUnCpcoKxPTNdkFMyhP4KtLUNnlXBbVpAQwq:AwyTw+BurtJ/6bnCCJYMYElx0hkr
                                                                                                                                                                            MD5:A217093E4F0D6AEB31B24DD20FEDF37D
                                                                                                                                                                            SHA1:934E1A1BAACDD5C82161244FBC7A17D8DCE98A6B
                                                                                                                                                                            SHA-256:E17917F6E5062E271580429974D80EC3B507B8E219F2C1B690B7DE29ED8F7385
                                                                                                                                                                            SHA-512:7FE93585D4DA5239CA234A1D4F73A0CCEFD0BB9C78502EB3D5614617C8E879B038607E60E4A4934E98D6602C96C0B6B8A17917E4C5E7D7B740EEB0CA807BAE8E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:oWv..t&..d.j.O.+..Zs7..c:.VB.zp.E;.4.w.{OB.......fc....F..5...XS..x.i...R.. ....+.J...(w....k.j..`......u..._....h.....x._....t..#j.a....0...b&...X.=.`(...........$..`.H.>.]M....7...SO.7.2.*z...Y.v....7i...Z.H%+..x..r~Y.....F(R...J...A/. ..1..Q..qN{q.S.....i.%.5a...}`.hl`..#...L2N....[[`......../.G.JH.i.hB.g.@.7.V...;[7..{^K.6+.....BX..d.`.;..rR.J..m.g{t..%>.:.'h..Jm.B.".).kq1cA..<../6n....:.Rj.x.....u$..-....g6.z..gpu).wP.7...G.K..W>..3}....d.X.......m.[#...q.Jc.+.{.7s..,..I.8.Bi.Y.3.. ........h.dx.'..j...X..8.{ c._...s..........??..Kb.>..>.......[.v.0..u.K.ih8..j2.}.m.x0_.5.tH.L1q.w1.V..`L...h...e...:~$I....>..Wh...$./....7.....a.-.[..5Y.Yj.....)..W..K.uW..}...8...Q|....s{.nq,..r.jZ!m.YY.....F(...C./.<.......4..FJ.@h...!l.^.....Z<........G......W.mt..Y]#;U.Oo..n.r..U..j. R.. ..$,.p..*..lP........\.....z.:\D%^H5.....v..{.BJ.Px....&.9..t*l.-.N..............`.....B.....d..cK.)G.x..H..!V....@ct"b".Q.=.<1..u.2...>.V......Jsq.px...Z.....'EDB$..&INC........
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1033
                                                                                                                                                                            Entropy (8bit):7.697372905257086
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:ethdIs6LgrhjRw+7tAPru0iA3Z/6WUnCpcoKxPTNdkFMyhP4KtLUNnlXBbVpAQwq:AwyTw+BurtJ/6bnCCJYMYElx0hkr
                                                                                                                                                                            MD5:A217093E4F0D6AEB31B24DD20FEDF37D
                                                                                                                                                                            SHA1:934E1A1BAACDD5C82161244FBC7A17D8DCE98A6B
                                                                                                                                                                            SHA-256:E17917F6E5062E271580429974D80EC3B507B8E219F2C1B690B7DE29ED8F7385
                                                                                                                                                                            SHA-512:7FE93585D4DA5239CA234A1D4F73A0CCEFD0BB9C78502EB3D5614617C8E879B038607E60E4A4934E98D6602C96C0B6B8A17917E4C5E7D7B740EEB0CA807BAE8E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:oWv..t&..d.j.O.+..Zs7..c:.VB.zp.E;.4.w.{OB.......fc....F..5...XS..x.i...R.. ....+.J...(w....k.j..`......u..._....h.....x._....t..#j.a....0...b&...X.=.`(...........$..`.H.>.]M....7...SO.7.2.*z...Y.v....7i...Z.H%+..x..r~Y.....F(R...J...A/. ..1..Q..qN{q.S.....i.%.5a...}`.hl`..#...L2N....[[`......../.G.JH.i.hB.g.@.7.V...;[7..{^K.6+.....BX..d.`.;..rR.J..m.g{t..%>.:.'h..Jm.B.".).kq1cA..<../6n....:.Rj.x.....u$..-....g6.z..gpu).wP.7...G.K..W>..3}....d.X.......m.[#...q.Jc.+.{.7s..,..I.8.Bi.Y.3.. ........h.dx.'..j...X..8.{ c._...s..........??..Kb.>..>.......[.v.0..u.K.ih8..j2.}.m.x0_.5.tH.L1q.w1.V..`L...h...e...:~$I....>..Wh...$./....7.....a.-.[..5Y.Yj.....)..W..K.uW..}...8...Q|....s{.nq,..r.jZ!m.YY.....F(...C./.<.......4..FJ.@h...!l.^.....Z<........G......W.mt..Y]#;U.Oo..n.r..U..j. R.. ..$,.p..*..lP........\.....z.:\D%^H5.....v..{.BJ.Px....&.9..t*l.-.N..............`.....B.....d..cK.)G.x..H..!V....@ct"b".Q.=.<1..u.2...>.V......Jsq.px...Z.....'EDB$..&INC........
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):72861
                                                                                                                                                                            Entropy (8bit):7.997568805204662
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:aT3sdZ2A0vJ3pNIUjTHSUusHi8PqT+uKYV9GQ42d0GEoC8SBAkp1:GBhr/jTHSUusJ9uKEc6dFC8GA4
                                                                                                                                                                            MD5:2085189B2C79E9463E8E64FE7032D560
                                                                                                                                                                            SHA1:66D676E5DAABE6C190E53C7E019D93739C9A8E40
                                                                                                                                                                            SHA-256:61FA5B165ACF27C6AFB7E6B7705BA733D8857EDECE622E4EE3E7DFF856956877
                                                                                                                                                                            SHA-512:F172F6254E9730C8051F8C7D53CB98BFDA41095BB8C30F5025B31D9442A61E558681E9C340EE36951D6D5F30B1B739141652DC48AE14638A2E20DAAFB9FD95D0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.y_...o..<!iT..R..*....p..t...+WZg.8.m......&.@..P.q*`...r.....r.%.#M..N7l...o.ot. .J..N.....M.0.........>..DN.........,.._y\".k/..:..@...u].Ye.t......3<y .....B....f.V.~......./..}e........h.T..x ;..,l.h..jT.73.} @J*......s.k.Ff%.+..v.../..@.e....\...k;.-w/.%.....]...6IY}...V./P...R.R...m,..Fo.........i./.............s..+1....N...,..I%.O......]......n.....9......}.P..Bb.d..Z.B.&..k.7u.k...B....G.......O...x`D....c%...S..ME6.....K...q...H...s.\=DE....;p.../..N.BO..yB.z.(1vxf.....>..f....A+...X...8....k[..y..nv.......a.....v...)..._.dp..}.T.YNV..,.1.e.a'.2._Pf.EJJ#Z/.3.&...6.U.).....VoXIH.6...F..D.T.zx..h.[..L..~.....G..~...../... . 3..d...9..$...Q.z*...e`0...D.........Y.TZ.V.m.......1...s......E..?.,.......8......o..L.b>...X=..\.L.S...C..8...W$......D`C.@m...r..c..d......H.....;...D...0YB.u..OQ.....;{..(....o.....@......N.nh..J.....;/nu....Q..`u....{..}.K./.U.e.?......]eA..%X.K.4.E.Z.r..j/...1..].....pep.60.vn.>..7.....>=G...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):72861
                                                                                                                                                                            Entropy (8bit):7.997568805204662
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:aT3sdZ2A0vJ3pNIUjTHSUusHi8PqT+uKYV9GQ42d0GEoC8SBAkp1:GBhr/jTHSUusJ9uKEc6dFC8GA4
                                                                                                                                                                            MD5:2085189B2C79E9463E8E64FE7032D560
                                                                                                                                                                            SHA1:66D676E5DAABE6C190E53C7E019D93739C9A8E40
                                                                                                                                                                            SHA-256:61FA5B165ACF27C6AFB7E6B7705BA733D8857EDECE622E4EE3E7DFF856956877
                                                                                                                                                                            SHA-512:F172F6254E9730C8051F8C7D53CB98BFDA41095BB8C30F5025B31D9442A61E558681E9C340EE36951D6D5F30B1B739141652DC48AE14638A2E20DAAFB9FD95D0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.y_...o..<!iT..R..*....p..t...+WZg.8.m......&.@..P.q*`...r.....r.%.#M..N7l...o.ot. .J..N.....M.0.........>..DN.........,.._y\".k/..:..@...u].Ye.t......3<y .....B....f.V.~......./..}e........h.T..x ;..,l.h..jT.73.} @J*......s.k.Ff%.+..v.../..@.e....\...k;.-w/.%.....]...6IY}...V./P...R.R...m,..Fo.........i./.............s..+1....N...,..I%.O......]......n.....9......}.P..Bb.d..Z.B.&..k.7u.k...B....G.......O...x`D....c%...S..ME6.....K...q...H...s.\=DE....;p.../..N.BO..yB.z.(1vxf.....>..f....A+...X...8....k[..y..nv.......a.....v...)..._.dp..}.T.YNV..,.1.e.a'.2._Pf.EJJ#Z/.3.&...6.U.).....VoXIH.6...F..D.T.zx..h.[..L..~.....G..~...../... . 3..d...9..$...Q.z*...e`0...D.........Y.TZ.V.m.......1...s......E..?.,.......8......o..L.b>...X=..\.L.S...C..8...W$......D`C.@m...r..c..d......H.....;...D...0YB.u..OQ.....;{..(....o.....@......N.nh..J.....;/nu....Q..`u....{..}.K./.U.e.?......]eA..%X.K.4.E.Z.r..j/...1..].....pep.60.vn.>..7.....>=G...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):72861
                                                                                                                                                                            Entropy (8bit):7.997287739892079
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:TcdrRnlQe3HYsxIkEHWy0wQFL//R1LzIBUR6vuoZcU2Lrbqbr0BQA:KNqeX/KSwQZJtImCErs0Z
                                                                                                                                                                            MD5:6A2AB92C405C022E3E615E2FF1FBEC91
                                                                                                                                                                            SHA1:4888506699E00A6E378192472D33F01C20CBBF92
                                                                                                                                                                            SHA-256:0ACA65A2145742D659AB0ACEDF2D009FE7D4D2757D1B1B670819AF93E1B16AB9
                                                                                                                                                                            SHA-512:17585A8A695F5BC6E0361D4924D3C4CAE82E615C0F847BE211F8B48F861377EB3206C4FF2437CCD4E36A162063B9C0D1893E269A16EA2BE71B77D5F730DDF0D9
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Lk.i.I....`S....u....?......!c2..KrY.*.6..l.Z..5.....rP....*'..m..$r._.mP..G.(...}........}..V....e.....%bv?.'...3.....`...i...X..)....w..v#.c.c.m..Ey...C.L..........=.n..2qG\]$;...7nd.37cJO.=8..Z....*.6.....a.....NXO$1).N..........$..../.F.S.......B.o\.3m.,x;.{r?....S.O.;-?.[.&Q..T`>....B.s.....>^[......f8c...."~.?..S..i.........{..j..@..=.sX.....;.B...hC....-Q.{+....]....}d.......WO.......lU..L;72.2~I./..;. ~.eODBAz.=..Wj^wX..._.;S.W.p.:...Y(..0.9.._w~....l.....B.R..q.....>..|J.mr!.0|.$QR..k.|.>1.......g.S#..y}h.s..v....>..X.......yQ.$..-`....8x.....5..T.ek..3...\CL...\JH..W.....t'......!.w..^..Q..2.)2.p..>..*........eI..W....!.k../.cwJ~....[..=.......4a...<.U...WB....$S.=q6+..< .,4)..g.z.!.M."...../...0q...3(.a.N..T...v...s.N..:.z.fHd.$..r...&...cE.....&9\......1%;x4.....7D.o]..Xqq..WanY..X.&.._.|69V...C.....n0..3..6.:.t..../..o.4..w.......9t..`w.y..I.iG.0A.A.;f.....@.....#.*............-v..........P.y.n...^......amP:.A0
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):72861
                                                                                                                                                                            Entropy (8bit):7.997287739892079
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:TcdrRnlQe3HYsxIkEHWy0wQFL//R1LzIBUR6vuoZcU2Lrbqbr0BQA:KNqeX/KSwQZJtImCErs0Z
                                                                                                                                                                            MD5:6A2AB92C405C022E3E615E2FF1FBEC91
                                                                                                                                                                            SHA1:4888506699E00A6E378192472D33F01C20CBBF92
                                                                                                                                                                            SHA-256:0ACA65A2145742D659AB0ACEDF2D009FE7D4D2757D1B1B670819AF93E1B16AB9
                                                                                                                                                                            SHA-512:17585A8A695F5BC6E0361D4924D3C4CAE82E615C0F847BE211F8B48F861377EB3206C4FF2437CCD4E36A162063B9C0D1893E269A16EA2BE71B77D5F730DDF0D9
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Lk.i.I....`S....u....?......!c2..KrY.*.6..l.Z..5.....rP....*'..m..$r._.mP..G.(...}........}..V....e.....%bv?.'...3.....`...i...X..)....w..v#.c.c.m..Ey...C.L..........=.n..2qG\]$;...7nd.37cJO.=8..Z....*.6.....a.....NXO$1).N..........$..../.F.S.......B.o\.3m.,x;.{r?....S.O.;-?.[.&Q..T`>....B.s.....>^[......f8c...."~.?..S..i.........{..j..@..=.sX.....;.B...hC....-Q.{+....]....}d.......WO.......lU..L;72.2~I./..;. ~.eODBAz.=..Wj^wX..._.;S.W.p.:...Y(..0.9.._w~....l.....B.R..q.....>..|J.mr!.0|.$QR..k.|.>1.......g.S#..y}h.s..v....>..X.......yQ.$..-`....8x.....5..T.ek..3...\CL...\JH..W.....t'......!.w..^..Q..2.)2.p..>..*........eI..W....!.k../.cwJ~....[..=.......4a...<.U...WB....$S.=q6+..< .,4)..g.z.!.M."...../...0q...3(.a.N..T...v...s.N..:.z.fHd.$..r...&...cE.....&9\......1%;x4.....7D.o]..Xqq..WanY..X.&.._.|69V...C.....n0..3..6.:.t..../..o.4..w.......9t..`w.y..I.iG.0A.A.;f.....@.....#.*............-v..........P.y.n...^......amP:.A0
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13236
                                                                                                                                                                            Entropy (8bit):7.9840965600968214
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:58kXafAHIRPGVWtmh2J9aNGAtqGVeVGrAFfHet:XqfAOcWtnJsNGAUae48f+t
                                                                                                                                                                            MD5:E2B11975CACFB2758FE06FC12531144D
                                                                                                                                                                            SHA1:9D8DAC7D61309A765189703B514F937C03D6A11C
                                                                                                                                                                            SHA-256:9AEC6978DAE4EDC33A928C099E90997971ED6206E0BD8B5281F337780ED3AB4A
                                                                                                                                                                            SHA-512:BAAD6A64F01C158F75D559160CA9C8EFF23F4E338F4585F1692B0A415A7789E38060003F34D13328BC532769331AD29CD943A8A70F41E05E862A9AFA890C3814
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.........<.0]v1..Dk&T......Z....S.R..\.....-}....@K....v.c...jy..=a.W=..69..!2.W....C9.J.Cl....n....Bw....Iw..(.Q. g".&s.......".......N.....$q.@.4.Q'..n...........i(B.[.{O..M.Z.oB.....Q#......Y-\Jg.=....I...t..aA..8.r..ttQP4~..o.6...z....z..R..B...p..Q...*K...t.o...u.)..1d. .9..z.<.a..,.k...D.....?y..8.K........u..Jr%<..Y......'W..!..w.#.;..F..C.h......._....(w....-..\,.......L&qP$..1.../.Rj.0 ..S>B.n..F.. .bs......P.M.....5gw...~.._z..%3..K...\.I........z..~....W.(:S...:....I.A.A^.i|:=[b...F.Fd.C.sg.D ......Hiz..V"`..f..B.`.~.4.Fg=....D.../..x....V8.i>4.\..2...`ZJp..k...nwc.@.~.../...|?4..R......]H8..4.8....I.Mw~.T$.Vy...#.....?a..1...\..WDi.5.Ay...+.%.B.5bz..p...1...{..&...+X.t.B.S.....uS..k..;w)........5:;n.w....a...h...s.6|....k.;Y..nQ....../..b..~%z..fN-.sGKz.+K<S.=v.z.:J..x1L.D...'.Z.QA.<O;..cQZ<8.F.*<?.....^..&......l.1.[...K.....B.a......X.0.n.d1.\.>.Y...`..Km<a..(..............`....t.9.C.Y.Y.I.....3h..I.......S....m.DbJ...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13236
                                                                                                                                                                            Entropy (8bit):7.9840965600968214
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:58kXafAHIRPGVWtmh2J9aNGAtqGVeVGrAFfHet:XqfAOcWtnJsNGAUae48f+t
                                                                                                                                                                            MD5:E2B11975CACFB2758FE06FC12531144D
                                                                                                                                                                            SHA1:9D8DAC7D61309A765189703B514F937C03D6A11C
                                                                                                                                                                            SHA-256:9AEC6978DAE4EDC33A928C099E90997971ED6206E0BD8B5281F337780ED3AB4A
                                                                                                                                                                            SHA-512:BAAD6A64F01C158F75D559160CA9C8EFF23F4E338F4585F1692B0A415A7789E38060003F34D13328BC532769331AD29CD943A8A70F41E05E862A9AFA890C3814
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.........<.0]v1..Dk&T......Z....S.R..\.....-}....@K....v.c...jy..=a.W=..69..!2.W....C9.J.Cl....n....Bw....Iw..(.Q. g".&s.......".......N.....$q.@.4.Q'..n...........i(B.[.{O..M.Z.oB.....Q#......Y-\Jg.=....I...t..aA..8.r..ttQP4~..o.6...z....z..R..B...p..Q...*K...t.o...u.)..1d. .9..z.<.a..,.k...D.....?y..8.K........u..Jr%<..Y......'W..!..w.#.;..F..C.h......._....(w....-..\,.......L&qP$..1.../.Rj.0 ..S>B.n..F.. .bs......P.M.....5gw...~.._z..%3..K...\.I........z..~....W.(:S...:....I.A.A^.i|:=[b...F.Fd.C.sg.D ......Hiz..V"`..f..B.`.~.4.Fg=....D.../..x....V8.i>4.\..2...`ZJp..k...nwc.@.~.../...|?4..R......]H8..4.8....I.Mw~.T$.Vy...#.....?a..1...\..WDi.5.Ay...+.%.B.5bz..p...1...{..&...+X.t.B.S.....uS..k..;w)........5:;n.w....a...h...s.6|....k.;Y..nQ....../..b..~%z..fN-.sGKz.+K<S.=v.z.:J..x1L.D...'.Z.QA.<O;..cQZ<8.F.*<?.....^..&......l.1.[...K.....B.a......X.0.n.d1.\.>.Y...`..Km<a..(..............`....t.9.C.Y.Y.I.....3h..I.......S....m.DbJ...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13236
                                                                                                                                                                            Entropy (8bit):7.98473472513366
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:SHni42u8pPeaZoSzQxIhxx7qu762GhELmg9gq:S6u8pP5ZolYx9qRi/j
                                                                                                                                                                            MD5:75C43582CCC60224974F0EBBB1376971
                                                                                                                                                                            SHA1:0553C1AB662DE1B6531B25AAF7EB3EFAF6F98B8F
                                                                                                                                                                            SHA-256:680F308C4F23DAECED134D9266AF3C56AE6978D429EA7DAEB9E9BE21B44E6C03
                                                                                                                                                                            SHA-512:15D46991A57895E3D6EBB07A2B1492715D1C4BBA55389A51CF9E229AC58C110DA9CE7A3D5349F17A35DFDBF3F1CBC0885F77DDE0D66CBF7A00C9898C7E8A0E9A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.S8:.P.J.+.rF..T....o.\..^....iN....jn........i..l.X.X:L...<...~...J.rJ..FXY^.....&.o..tX.....g.vb.n.8.=.@..-^...}HZ.|$%.X..z.3..}....d.\..Tk,N...)...?^y.jn.Py......R.).....!.r.s..?..I.e..8....Fu...mL...@,m....cD.1k.E....8..G...v...k.=."....D.y.9.........a.@J).0.j..Q......u.*....dQ.x4.o.2 &%Er..v.....%.B.......i...(K.f..W...E.....{w.<.e}r...[.]U].~..@..*.3...2..m....K./V.u.2../..5.E..9wL.n.3~........x..a.L...jT[?+......0..."....d..%..2..rY.-....8...`6....e......-w.3..9....p...^...n..."...p.#V.S-..N......;..ICm...|.A.1..3......z.q....D.j......./....N.R.-.'.....5.'.|}..3.Y.I.X1...2K[#=.}=....)7.s.?.f.-`...Z9.1|......h.%.g..,.{.V5.k.H"~c/P_.Ml<.CUe...uG....Iq3..T....,Qe..C.....)#|}.|..I.P.U8a:..L...Q..E..W..;C...=.0{g.{.nb;....B.R."Y.4.u6.......E...0=....b.5..R..d..y:.w...Rq.:. .]..n.......`.?*.z.5.c....|.BR..+\..........5..%.....U.....;.'.:.;..4...#.y..V.Tl?V...?.7.<....+M...o..K.b.......o#.G[.........X..%.'C.d...@;....Gv..d.x....[c....1..7....E7-
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13236
                                                                                                                                                                            Entropy (8bit):7.98473472513366
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:SHni42u8pPeaZoSzQxIhxx7qu762GhELmg9gq:S6u8pP5ZolYx9qRi/j
                                                                                                                                                                            MD5:75C43582CCC60224974F0EBBB1376971
                                                                                                                                                                            SHA1:0553C1AB662DE1B6531B25AAF7EB3EFAF6F98B8F
                                                                                                                                                                            SHA-256:680F308C4F23DAECED134D9266AF3C56AE6978D429EA7DAEB9E9BE21B44E6C03
                                                                                                                                                                            SHA-512:15D46991A57895E3D6EBB07A2B1492715D1C4BBA55389A51CF9E229AC58C110DA9CE7A3D5349F17A35DFDBF3F1CBC0885F77DDE0D66CBF7A00C9898C7E8A0E9A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.S8:.P.J.+.rF..T....o.\..^....iN....jn........i..l.X.X:L...<...~...J.rJ..FXY^.....&.o..tX.....g.vb.n.8.=.@..-^...}HZ.|$%.X..z.3..}....d.\..Tk,N...)...?^y.jn.Py......R.).....!.r.s..?..I.e..8....Fu...mL...@,m....cD.1k.E....8..G...v...k.=."....D.y.9.........a.@J).0.j..Q......u.*....dQ.x4.o.2 &%Er..v.....%.B.......i...(K.f..W...E.....{w.<.e}r...[.]U].~..@..*.3...2..m....K./V.u.2../..5.E..9wL.n.3~........x..a.L...jT[?+......0..."....d..%..2..rY.-....8...`6....e......-w.3..9....p...^...n..."...p.#V.S-..N......;..ICm...|.A.1..3......z.q....D.j......./....N.R.-.'.....5.'.|}..3.Y.I.X1...2K[#=.}=....)7.s.?.f.-`...Z9.1|......h.%.g..,.{.V5.k.H"~c/P_.Ml<.CUe...uG....Iq3..T....,Qe..C.....)#|}.|..I.P.U8a:..L...Q..E..W..;C...=.0{g.{.nb;....B.R."Y.4.u6.......E...0=....b.5..R..d..y:.w...Rq.:. .]..n.......`.?*.z.5.c....|.BR..+\..........5..%.....U.....;.'.:.;..4...#.y..V.Tl?V...?.7.<....+M...o..K.b.......o#.G[.........X..%.'C.d...@;....Gv..d.x....[c....1..7....E7-
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10672
                                                                                                                                                                            Entropy (8bit):7.982411143951371
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:WpAmvfLRZ+EPcq3Squ61Nav05Sd/p0fpggPX9WIKbeHIdd0A3GRhxU1ocUli8Y:PMfV5Pcq3S161wXx0vPTsddl2RgocUly
                                                                                                                                                                            MD5:8EE3DA7EEF6BFB589E31435D7F8D9384
                                                                                                                                                                            SHA1:6ADBB9791FA587F17080854C072FB019C4BD7F11
                                                                                                                                                                            SHA-256:FF6632D240F6412C3EB85BEA471B9F5DA7E732AF629B887336BFE903A02796BC
                                                                                                                                                                            SHA-512:A96A70E8C806499478D58616AC23952447FD1DF03871422093D8427AC5A95672233406318560F8A0B350F43635C966E8C13CBEBB6423D45A79718E85569E9648
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:xa......5.L!....*=...i.....{=..N..K..R.;yk...)j..-.....qx.I.^.[.:.H.......k...FAB.bO../%L.n.Y..,.."/5dtRC..|.>^..."....O.%...0<...8]..ZJ..92.z......k$..g<w;.|..mV....ZQ.[....!r.i...uN.g.|7.......png}t.h.a"z@...= (..f.J.....=.C....AC..2......}...nA....c]...~A`.Y..].....V?3..6..z.......e.b....:..C..(...X.?..j.....Bw....BF....1......w..R"C...C.C...5.A..jm..qj..};.a9KFX.../]f.'.....z. ...1.<f.Yg..%..@.G.0|......$&#..m.6 1......0.....1.......5..?.\G..Qr..~.j[..n.......I(......$.%M>...E.u.q.-..A.....2"..[u#v.....[.D...."<.......(D_........:$U....g6..~.*.E.....>F...)..R.^!..Ls.6!e.m..2E.1_...Riw|..JX....~.{...... ...!V....H.D.......>@.J.]...@...`.j..yJ..Nm./V.....2m`.|}+..l/.....,F.....pA.0...o.K...+.-2...d.}N..^^.CH...%p...[.E{h.....Z$? `;.....G.x2.....k9XL&\.E=...(.#u&[.I(..%.......g...p......`T.h...T.6..hz.E.k8.bn.2..eS..N..,J...%A..^S.4_..i.r.UI.5.`..W..s.S.R.S.l.GQ..=`.9.f.v00AA1.~....J../.&........Al..M%..!<-.8Pu<x....K......6i..*.......^.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10672
                                                                                                                                                                            Entropy (8bit):7.982411143951371
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:WpAmvfLRZ+EPcq3Squ61Nav05Sd/p0fpggPX9WIKbeHIdd0A3GRhxU1ocUli8Y:PMfV5Pcq3S161wXx0vPTsddl2RgocUly
                                                                                                                                                                            MD5:8EE3DA7EEF6BFB589E31435D7F8D9384
                                                                                                                                                                            SHA1:6ADBB9791FA587F17080854C072FB019C4BD7F11
                                                                                                                                                                            SHA-256:FF6632D240F6412C3EB85BEA471B9F5DA7E732AF629B887336BFE903A02796BC
                                                                                                                                                                            SHA-512:A96A70E8C806499478D58616AC23952447FD1DF03871422093D8427AC5A95672233406318560F8A0B350F43635C966E8C13CBEBB6423D45A79718E85569E9648
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:xa......5.L!....*=...i.....{=..N..K..R.;yk...)j..-.....qx.I.^.[.:.H.......k...FAB.bO../%L.n.Y..,.."/5dtRC..|.>^..."....O.%...0<...8]..ZJ..92.z......k$..g<w;.|..mV....ZQ.[....!r.i...uN.g.|7.......png}t.h.a"z@...= (..f.J.....=.C....AC..2......}...nA....c]...~A`.Y..].....V?3..6..z.......e.b....:..C..(...X.?..j.....Bw....BF....1......w..R"C...C.C...5.A..jm..qj..};.a9KFX.../]f.'.....z. ...1.<f.Yg..%..@.G.0|......$&#..m.6 1......0.....1.......5..?.\G..Qr..~.j[..n.......I(......$.%M>...E.u.q.-..A.....2"..[u#v.....[.D...."<.......(D_........:$U....g6..~.*.E.....>F...)..R.^!..Ls.6!e.m..2E.1_...Riw|..JX....~.{...... ...!V....H.D.......>@.J.]...@...`.j..yJ..Nm./V.....2m`.|}+..l/.....,F.....pA.0...o.K...+.-2...d.}N..^^.CH...%p...[.E{h.....Z$? `;.....G.x2.....k9XL&\.E=...(.#u&[.I(..%.......g...p......`T.h...T.6..hz.E.k8.bn.2..eS..N..,J...%A..^S.4_..i.r.UI.5.`..W..s.S.R.S.l.GQ..=`.9.f.v00AA1.~....J../.&........Al..M%..!<-.8Pu<x....K......6i..*.......^.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10672
                                                                                                                                                                            Entropy (8bit):7.980158819451634
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:kYS0yR2X5cnbjmssM9GaDtLK0wQK49Mr+4YaFqBO3z7mUXKOZLs/aHvyNjm8cdXC:ZS0yMqnbjxhGR0jKkMr+G6W3XIa5XNg
                                                                                                                                                                            MD5:42D864B097FDF5BE480169F8292AF3C3
                                                                                                                                                                            SHA1:743AE830710516B10E7017A078B9C8C80AD3F3FC
                                                                                                                                                                            SHA-256:4CCDE84D62B7D69862899D5BAD407D3B5C6E2047DA318A30EC972F5CEB02DA11
                                                                                                                                                                            SHA-512:11C0760120406C2A2A22AAEA264045515F63A77C88B42ACAAC5D953D256FDB9A653B54D5CC992294A26332D2D963C5ACF2EA22EC2E7BAE75BF5B1D64B5B564FE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:-....h.....^LY0..\.... 'k.../.W.<Q..........1..:.$..<.u..._..C....K..Q.:..IE....7......h...=!>/~.z..Q......\.o6#h.[..<!V....I>....l...;mu.sF..Z...&_.....NW-...?.,.5QU8t..QS....Fa1.`..z..u.nVkl..[.......!.b.}.C9...(..|...Y..#G.d..W..=7!?N....(.....t...x..j..'............Z.Bu..v.6....(.=...@..bIa........>R~....=J.A..=....Q.e...P.C.b*..rBqj.....*...eF........_..<<.l.~.....\.......;..v ..^.6....[..#..YgO...5@....FT*d.RR..PG>W...&.._..%._.7f.Y...1.-.6.....|.+..3..z........MpX...P..*.X'.Eb....v.b.Q\..|...|.X..._...l.p.Q..-..[.F.,.q.K....d{1.$i6.6.2."0.O.j.#KLD..-..>..=.R.D9-.g..al..<.;Ju....}..uEd.[.!..)lO.5..N..x......4..wFxq.b......DQ2./o.bA.`.........d.......S..]tH.(..-.?....&..2E..........U...7..F.%...6~.KDa.......H..~[......,%.G...h4O..`wEq.,....;.[.5rE".....2....-yb5......z.r.0z..<.}]h..[ L0..jU.'q.Z?.m.RH.h".&....o$.~.a.].....Q.<!Wd..>..L|..L...`&..UC.(X......d....B<u..a.?A...]..qY.2..R.,...j..$/.P.o..O...}tw...-..F.7...-ocK.E.\u..}sV...3^.|.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10672
                                                                                                                                                                            Entropy (8bit):7.980158819451634
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:kYS0yR2X5cnbjmssM9GaDtLK0wQK49Mr+4YaFqBO3z7mUXKOZLs/aHvyNjm8cdXC:ZS0yMqnbjxhGR0jKkMr+G6W3XIa5XNg
                                                                                                                                                                            MD5:42D864B097FDF5BE480169F8292AF3C3
                                                                                                                                                                            SHA1:743AE830710516B10E7017A078B9C8C80AD3F3FC
                                                                                                                                                                            SHA-256:4CCDE84D62B7D69862899D5BAD407D3B5C6E2047DA318A30EC972F5CEB02DA11
                                                                                                                                                                            SHA-512:11C0760120406C2A2A22AAEA264045515F63A77C88B42ACAAC5D953D256FDB9A653B54D5CC992294A26332D2D963C5ACF2EA22EC2E7BAE75BF5B1D64B5B564FE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:-....h.....^LY0..\.... 'k.../.W.<Q..........1..:.$..<.u..._..C....K..Q.:..IE....7......h...=!>/~.z..Q......\.o6#h.[..<!V....I>....l...;mu.sF..Z...&_.....NW-...?.,.5QU8t..QS....Fa1.`..z..u.nVkl..[.......!.b.}.C9...(..|...Y..#G.d..W..=7!?N....(.....t...x..j..'............Z.Bu..v.6....(.=...@..bIa........>R~....=J.A..=....Q.e...P.C.b*..rBqj.....*...eF........_..<<.l.~.....\.......;..v ..^.6....[..#..YgO...5@....FT*d.RR..PG>W...&.._..%._.7f.Y...1.-.6.....|.+..3..z........MpX...P..*.X'.Eb....v.b.Q\..|...|.X..._...l.p.Q..-..[.F.,.q.K....d{1.$i6.6.2."0.O.j.#KLD..-..>..=.R.D9-.g..al..<.;Ju....}..uEd.[.!..)lO.5..N..x......4..wFxq.b......DQ2./o.bA.`.........d.......S..]tH.(..-.?....&..2E..........U...7..F.%...6~.KDa.......H..~[......,%.G...h4O..`wEq.,....;.[.5rE".....2....-yb5......z.r.0z..<.}]h..[ L0..jU.'q.Z?.m.RH.h".&....o$.~.a.].....Q.<!Wd..>..L|..L...`&..UC.(X......d....B<u..a.?A...]..qY.2..R.,...j..$/.P.o..O...}tw...-..F.7...-ocK.E.\u..}sV...3^.|.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68443
                                                                                                                                                                            Entropy (8bit):7.997165396279865
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:CUsBC50aXHkPxgrhCZC7nyN+HFM1e0hjMZKfGrSlykmsQftZC:WBE/XEPxO8K8+HG1eAAKerdkmsQVc
                                                                                                                                                                            MD5:285FDBE8AC6DE6E93FD5E37139924F38
                                                                                                                                                                            SHA1:CC05F05A01FAA070D3CB43C192CC989A01B67269
                                                                                                                                                                            SHA-256:CA636B42FF75B07756CBC9D436BCA03CCED1038E6F325CF8F7D2DDDEDD9CF778
                                                                                                                                                                            SHA-512:F4C31FA5E11336F6FE2C961CAC0BA74657385DE5A0C62BA4952A6FC5FE7E870C66F3555A4494CF72FBEBC15630F94A5E99F7834FBDADA338E9E5D3EF9C65554C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:!j.E....7.}!..Y.M....]..y.@......,.].7.....m....5).4V....ne..r......&P"^....`.N.......!.......%.v.$..k.......7$eZ9....w^.zJ.pa.......2(.jH..>...c:h..'.....?h7K.Me.P..,..r..J..m.o.4._Z....e.d-...g..o...SLn[....1k.D.^.!tPI.o'5.......~.....B...{..tKN...G../@...B..%T....n&...=...m....3...r..]."...F.../.~.....?.P......_.`..e.2...t.8..8.....#]..o.d.p..............jo.....k.U.>O...8.M.4..G..!$........ <.U.].b{........e*..~].]s.D.^.......O.Ht..:..&..h.....T .eV.3/{.\;2$SS.-`..s..."f8D.Z)S..&q.G...1..Z..s...........2&...r..)..C.~(...O.(.u........t] ...t..~".p.....s...Hn`|.v...mEQ.2...3....-.%...8H6...W..jH..l0...2.U...J.O..|<_..]..h.C...a....-.e..^/...&E..R.+Z..QD.E3F.d...j...y.v...EdK&...!D...2..1.....P{l....n..c....R.k.=>....QS.T...3.../~2.f.B....*.U....$o.E.<.t..)@{1.....-+...M.<........}..Z..G..c[........s.v}.......}tup...%.a.K..."..QX.xs..,..../~..e.!?,_.......`M...l..l).....~n.T..M..I8[.}..W..N..\.Ix....q`Ti..uR..N...v\.3..8.ago.w.f....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68443
                                                                                                                                                                            Entropy (8bit):7.997165396279865
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:CUsBC50aXHkPxgrhCZC7nyN+HFM1e0hjMZKfGrSlykmsQftZC:WBE/XEPxO8K8+HG1eAAKerdkmsQVc
                                                                                                                                                                            MD5:285FDBE8AC6DE6E93FD5E37139924F38
                                                                                                                                                                            SHA1:CC05F05A01FAA070D3CB43C192CC989A01B67269
                                                                                                                                                                            SHA-256:CA636B42FF75B07756CBC9D436BCA03CCED1038E6F325CF8F7D2DDDEDD9CF778
                                                                                                                                                                            SHA-512:F4C31FA5E11336F6FE2C961CAC0BA74657385DE5A0C62BA4952A6FC5FE7E870C66F3555A4494CF72FBEBC15630F94A5E99F7834FBDADA338E9E5D3EF9C65554C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:!j.E....7.}!..Y.M....]..y.@......,.].7.....m....5).4V....ne..r......&P"^....`.N.......!.......%.v.$..k.......7$eZ9....w^.zJ.pa.......2(.jH..>...c:h..'.....?h7K.Me.P..,..r..J..m.o.4._Z....e.d-...g..o...SLn[....1k.D.^.!tPI.o'5.......~.....B...{..tKN...G../@...B..%T....n&...=...m....3...r..]."...F.../.~.....?.P......_.`..e.2...t.8..8.....#]..o.d.p..............jo.....k.U.>O...8.M.4..G..!$........ <.U.].b{........e*..~].]s.D.^.......O.Ht..:..&..h.....T .eV.3/{.\;2$SS.-`..s..."f8D.Z)S..&q.G...1..Z..s...........2&...r..)..C.~(...O.(.u........t] ...t..~".p.....s...Hn`|.v...mEQ.2...3....-.%...8H6...W..jH..l0...2.U...J.O..|<_..]..h.C...a....-.e..^/...&E..R.+Z..QD.E3F.d...j...y.v...EdK&...!D...2..1.....P{l....n..c....R.k.=>....QS.T...3.../~2.f.B....*.U....$o.E.<.t..)@{1.....-+...M.<........}..Z..G..c[........s.v}.......}tup...%.a.K..."..QX.xs..,..../~..e.!?,_.......`M...l..l).....~n.T..M..I8[.}..W..N..\.Ix....q`Ti..uR..N...v\.3..8.ago.w.f....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68443
                                                                                                                                                                            Entropy (8bit):7.997200001000415
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:Q2lfBxWU92FUIsYv3p5TarzwFEsIX6BGpaUmH2qBJ:QezWU9mUTm556zwFvc6BWVmH2c
                                                                                                                                                                            MD5:63630B7C8A4EC2B6BBB2FF978C5034BE
                                                                                                                                                                            SHA1:61D96D7B744926C9183EFA4256A97E8B1E94DFA0
                                                                                                                                                                            SHA-256:206D22CBA987BAB501EF29DD351C44936302E694E1C9C30B8F18516A130766DC
                                                                                                                                                                            SHA-512:B379BD667C2C942457133742743057EBC5F03C87B66C28C2CCBBD01E86F578769B41DDEDD45019937E621B81E50E31452DDF98577E7C167594270B6C20BB4554
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.G..m&.+..v..`.2.Rd.f.{.g...q...Z..M......6..Mh.?.:.[.9.g..%..N...-3.wM.k`..........8.@.........7..G.C.G......B<... p..sl}..#.&...EP."Y.U.r.b.*..x..{........~7.hX..B..V>.]L..M.pn33.>.J..Z#..+UJ1i.M.f.D.\.y.b.....H&x..wC..l....D..g.......j........k......85..B..q...;%./...~.+e....!...R...Z..&.X.~..@...;v....c..!..g..{V..........\d9.._.UU...'..F....~....#..l.kv.R>Qh/...?...T......O..E ..S.P.dt.BM.........u.dt....d.^.).(......H.lU.V)..-.~j.8...g.}A.X...6.....P........{S..9t........k.A..T.y}B...&.q.<..8...J...%.. .-q?s.r..N. 0.......0_=....{"7Z1}.....0<..g..9"...Q..+...o.0.A.z..w...e....Fs..ULa..N2..\.>WI..Q..W.@3Jv.-..7rr..._.......c1.g.$7X.."..V*.....<GO3........>...^sl.+2o...-.5.I.&'(r..|5Q3@.,fz..:..A..j.....+K.[..'.....p...,k...........~|..V.......s]-.NB=.".........Qv...}AB...........U...M.T.....Q....c....O%..)c.O...!B...Ov.#.o.>.$.ji./.#..G&o.+I#>...l:.N..z..LA .........#..j..+.G...xo4..U.U.H..0...E.;Z...".1..Y..~zn.).q..8...0
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68443
                                                                                                                                                                            Entropy (8bit):7.997200001000415
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:Q2lfBxWU92FUIsYv3p5TarzwFEsIX6BGpaUmH2qBJ:QezWU9mUTm556zwFvc6BWVmH2c
                                                                                                                                                                            MD5:63630B7C8A4EC2B6BBB2FF978C5034BE
                                                                                                                                                                            SHA1:61D96D7B744926C9183EFA4256A97E8B1E94DFA0
                                                                                                                                                                            SHA-256:206D22CBA987BAB501EF29DD351C44936302E694E1C9C30B8F18516A130766DC
                                                                                                                                                                            SHA-512:B379BD667C2C942457133742743057EBC5F03C87B66C28C2CCBBD01E86F578769B41DDEDD45019937E621B81E50E31452DDF98577E7C167594270B6C20BB4554
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.G..m&.+..v..`.2.Rd.f.{.g...q...Z..M......6..Mh.?.:.[.9.g..%..N...-3.wM.k`..........8.@.........7..G.C.G......B<... p..sl}..#.&...EP."Y.U.r.b.*..x..{........~7.hX..B..V>.]L..M.pn33.>.J..Z#..+UJ1i.M.f.D.\.y.b.....H&x..wC..l....D..g.......j........k......85..B..q...;%./...~.+e....!...R...Z..&.X.~..@...;v....c..!..g..{V..........\d9.._.UU...'..F....~....#..l.kv.R>Qh/...?...T......O..E ..S.P.dt.BM.........u.dt....d.^.).(......H.lU.V)..-.~j.8...g.}A.X...6.....P........{S..9t........k.A..T.y}B...&.q.<..8...J...%.. .-q?s.r..N. 0.......0_=....{"7Z1}.....0<..g..9"...Q..+...o.0.A.z..w...e....Fs..ULa..N2..\.>WI..Q..W.@3Jv.-..7rr..._.......c1.g.$7X.."..V*.....<GO3........>...^sl.+2o...-.5.I.&'(r..|5Q3@.,fz..:..A..j.....+K.[..'.....p...,k...........~|..V.......s]-.NB=.".........Qv...}AB...........U...M.T.....Q....c....O%..)c.O...!B...Ov.#.o.>.$.ji./.#..G&o.+I#>...l:.N..z..LA .........#..j..+.G...xo4..U.U.H..0...E.;Z...".1..Y..~zn.).q..8...0
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13236
                                                                                                                                                                            Entropy (8bit):7.9804634298214365
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:+bk5BD/q8Ks72utkkTzyeHA80C8gwoUmkTlx5:+bk5B28hkk/yDmUmsx5
                                                                                                                                                                            MD5:B57844904CD2E74D169AE65932B044C5
                                                                                                                                                                            SHA1:11A7C00AB85CA88A4EA9428883392706D1BEC804
                                                                                                                                                                            SHA-256:BC3F5F772AED33D748D494B735FE97F119634111C58600F81A81D9D2798CA639
                                                                                                                                                                            SHA-512:A01313208036518F0BFBDCB939D0F3A37DAF4FD8B9335913BBA1CCB3DC3861E9825CB4E0BE6433480BAF47EDD804A62F9365031F40DADF72382710E158DFC625
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.D......YW..R\T..B...o..<-J.O0.... ....NV.1...;.4...>.M.K....<#Y.Ou..|...N..@.w..s.i.ok...,......S@{....?.PC..g..k1..W}B}.;..Y.D.+.....+.J....[MZ.=.6le...|..Y.[..1.....XR@;...|.p.X,.8.w..>y..........F}. ..`D".L.Sz..(.5...q.i..j.%..@ .<...,.\(...K..,.4j..w.\.A..o+..R..TR....k..<...N...~.c=Z..4..o.<Wm[[OB./.d..".[..v.b)#.D.#$..I...q~E..}U.*r...$J9..u.K.qJ,6.+..f.$......>Gl...c.......0...X!..@_O...9E@I8......@...p.^......`O.s.....'..,..?L............h....L.P.zr.......@K..2....@..Z...DG.!...<.7w.....A..U.(.....uM.5....5..[t.}3.w.p......p).r._J./G..{...4E.~...ff.2...e...U........UZ\L.yQ.1..._F..8j..7.CoC.Y.a.T....F..%+..M..dd*.o..Iw.g..+7z_..3?....C:X_..PJLio.....n...........><8..}..fL c.....h4.{..&..xa.~..8.KX]...,..W.x.KB...U.L...*....,......^.T.N.g.....W8.Q..E.[.np......-Z.....L.>..lxHi......_..OFXuq./hK`....:..#|..O ..*..~.zU|....x.X......`.O7..3....ec"d..SX.3.........~.7..C...^{.b:.......D.R...b.....}9]:.....z.6..08<v%+...,w..X. 65\.p.X..Z.<
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13236
                                                                                                                                                                            Entropy (8bit):7.9804634298214365
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:+bk5BD/q8Ks72utkkTzyeHA80C8gwoUmkTlx5:+bk5B28hkk/yDmUmsx5
                                                                                                                                                                            MD5:B57844904CD2E74D169AE65932B044C5
                                                                                                                                                                            SHA1:11A7C00AB85CA88A4EA9428883392706D1BEC804
                                                                                                                                                                            SHA-256:BC3F5F772AED33D748D494B735FE97F119634111C58600F81A81D9D2798CA639
                                                                                                                                                                            SHA-512:A01313208036518F0BFBDCB939D0F3A37DAF4FD8B9335913BBA1CCB3DC3861E9825CB4E0BE6433480BAF47EDD804A62F9365031F40DADF72382710E158DFC625
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.D......YW..R\T..B...o..<-J.O0.... ....NV.1...;.4...>.M.K....<#Y.Ou..|...N..@.w..s.i.ok...,......S@{....?.PC..g..k1..W}B}.;..Y.D.+.....+.J....[MZ.=.6le...|..Y.[..1.....XR@;...|.p.X,.8.w..>y..........F}. ..`D".L.Sz..(.5...q.i..j.%..@ .<...,.\(...K..,.4j..w.\.A..o+..R..TR....k..<...N...~.c=Z..4..o.<Wm[[OB./.d..".[..v.b)#.D.#$..I...q~E..}U.*r...$J9..u.K.qJ,6.+..f.$......>Gl...c.......0...X!..@_O...9E@I8......@...p.^......`O.s.....'..,..?L............h....L.P.zr.......@K..2....@..Z...DG.!...<.7w.....A..U.(.....uM.5....5..[t.}3.w.p......p).r._J./G..{...4E.~...ff.2...e...U........UZ\L.yQ.1..._F..8j..7.CoC.Y.a.T....F..%+..M..dd*.o..Iw.g..+7z_..3?....C:X_..PJLio.....n...........><8..}..fL c.....h4.{..&..xa.~..8.KX]...,..W.x.KB...U.L...*....,......^.T.N.g.....W8.Q..E.[.np......-Z.....L.>..lxHi......_..OFXuq./hK`....:..#|..O ..*..~.zU|....x.X......`.O7..3....ec"d..SX.3.........~.7..C...^{.b:.......D.R...b.....}9]:.....z.6..08<v%+...,w..X. 65\.p.X..Z.<
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13236
                                                                                                                                                                            Entropy (8bit):7.984526683403933
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:5mEYoP9IC2MPY279wG2XV5ZbbqQVIxztG/:M8ZP97YfNVI7G/
                                                                                                                                                                            MD5:703AED90F77C85BAC1A6424C89D2512B
                                                                                                                                                                            SHA1:F795B62E8A3B2E18E0595EAA7F04A3DB3E3962D5
                                                                                                                                                                            SHA-256:C026AAEB23CB93B493C2747C3510F6A95D9839EA4A934E298A3FE55ABF8D07C4
                                                                                                                                                                            SHA-512:E5083340D43A92C62D643B82CA2BA2E47150C144F7D2FAD5DD0F2F6F303303F8F614AA9F3AA023CBF79628673D71C46CA6C69275B2753B3D6A4F20B7168EA69E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..hM.o.mg....R...H.X.q... ........C...%..F.$d....y![..gG@.}xSsn..g]b. +.....E..y..4uR.I."......bw..\.;R.~..^?...g...@u@..89q.N..O..4%.;H..1|.....(G.D........P.N...W...[..f..T.....Ld.........Q..........<c...1....8,.3.j.w.....[.P....f....n....r..QB...G.3...P..'...O..B..7(...W...1.S..r.Y...t."...\N...{.HSG..T..{.......$..fo.....7...h.kN.[l..bR..%..`o.."n..yK..f.CQ@...k....i.Q.b.....o-...gR....o.....g..q.5....|..%...&.8_~.V.1.q1..~....em7..4.....Gkv..lN....b......r.%...gi7n]..9FP.i.......-.N5K.a.Bg.?...MJ..D...{t...u.8".6.. ;h...V....n.M..DK.pGU..H[.S|...X.y.O.+....$s>.7}.7p..y.~Mu..c...Mq....*g...$.....i+..H....G@.S(W...mA.>...-g;.......V.N..2.....]N..]/x....?.|O..FT.v......H.%.V...I..s..a-}.3){.....$*........l......).<C..&j.k..<...d......E..T.i.y.W.........:#..`<5.f0.....M.#..$...y.rr.?.....A.(.....V..>CI..X.....i.W....hd....../..z...k.g.zRdJY..!s!..a...8..!.\..mkv......Z........5{..,..:..;7..l..=I...,.O.m....':K..;< EG..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13236
                                                                                                                                                                            Entropy (8bit):7.984526683403933
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:5mEYoP9IC2MPY279wG2XV5ZbbqQVIxztG/:M8ZP97YfNVI7G/
                                                                                                                                                                            MD5:703AED90F77C85BAC1A6424C89D2512B
                                                                                                                                                                            SHA1:F795B62E8A3B2E18E0595EAA7F04A3DB3E3962D5
                                                                                                                                                                            SHA-256:C026AAEB23CB93B493C2747C3510F6A95D9839EA4A934E298A3FE55ABF8D07C4
                                                                                                                                                                            SHA-512:E5083340D43A92C62D643B82CA2BA2E47150C144F7D2FAD5DD0F2F6F303303F8F614AA9F3AA023CBF79628673D71C46CA6C69275B2753B3D6A4F20B7168EA69E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..hM.o.mg....R...H.X.q... ........C...%..F.$d....y![..gG@.}xSsn..g]b. +.....E..y..4uR.I."......bw..\.;R.~..^?...g...@u@..89q.N..O..4%.;H..1|.....(G.D........P.N...W...[..f..T.....Ld.........Q..........<c...1....8,.3.j.w.....[.P....f....n....r..QB...G.3...P..'...O..B..7(...W...1.S..r.Y...t."...\N...{.HSG..T..{.......$..fo.....7...h.kN.[l..bR..%..`o.."n..yK..f.CQ@...k....i.Q.b.....o-...gR....o.....g..q.5....|..%...&.8_~.V.1.q1..~....em7..4.....Gkv..lN....b......r.%...gi7n]..9FP.i.......-.N5K.a.Bg.?...MJ..D...{t...u.8".6.. ;h...V....n.M..DK.pGU..H[.S|...X.y.O.+....$s>.7}.7p..y.~Mu..c...Mq....*g...$.....i+..H....G@.S(W...mA.>...-g;.......V.N..2.....]N..]/x....?.|O..FT.v......H.%.V...I..s..a-}.3){.....$*........l......).<C..&j.k..<...d......E..T.i.y.W.........:#..`<5.f0.....M.#..$...y.rr.?.....A.(.....V..>CI..X.....i.W....hd....../..z...k.g.zRdJY..!s!..a...8..!.\..mkv......Z........5{..,..:..;7..l..=I...,.O.m....':K..;< EG..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65807
                                                                                                                                                                            Entropy (8bit):7.996570054865939
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:iCOjL+Deh+PQxnHu9R/q+xOBhsTUIBpeK75XDdGt:ixyeE1R/q+gBadea5Mt
                                                                                                                                                                            MD5:FCCDF6AB3EFD486B79F78ADD210C2794
                                                                                                                                                                            SHA1:5BCDB9325C4E93C1D5B498378FF226E358BEE017
                                                                                                                                                                            SHA-256:2A8C9677F72464213D2E4BA6D254CC781F9FBC51D39EB380F5683AE197767DFB
                                                                                                                                                                            SHA-512:3261939BA3AC6984F7BF14E26D31024CD621988171D3EF82A4B023D5507A7CE10C92A735DC69E0FDFD9F30965935977027A85561C57E2B9894F2320B52E4DD6B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..4.:..3J..gx....sp._..8."9tJB....=[n....hM..eV............eA.{".0P[.l.l..e.........%...:.>nRC.GyQ..6D......<.Z..m-.v..[..`m....yWN....t2..`P...z..e...!.G).iYA.H4R...,..."-.`....be....1..}..E..I.=..z.4...W$.~p8]a.\...."77x.93m.*.....H.....&"............I.zwfMEH.Lo.A.....sVQ2.......f.........cO...Nt....W.gV.c.7.j..M.N..v./J..=...1....Z..!.j....0......g......~|~..4..F..<..D.%...:...4.^....;.+Zk.@N.K....|.D...&....!...'......|r..$..5Dp6"g...............".'!...I..nWQ..N.....a.[..|...|.'..Y.|h.%..l.8d.>....ipdEo\.i.v.......b...9E..*.K.4R>..t...z;>...x...y..X.E..`}.A@/:.s....h..#...S5....9X.d.A.RH.'.7..J........T.D0.R.a..]I.h...q..-)...?{^G5..t.L.v&m"..7 ....Za.}d.]t6_..SK.. GS;U............{.U..]..E<.M.-..E..:.U....D.Zl{L x^5n@@.D..,..P1.g....pZ.y..J..!...Y.}..Z...t...a....Vvi.....Y..b.6..E....&.....9N....|si..a.-~I..V^.V...L*O.>.8.O#.v.P).XU.@.M*.8....,.@....A_h.1....s.h.y.^....a.V.gMi.E].Ic....4_W.E6....Q|...q..K.G....J.8..1..!..._$C".J........../...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65807
                                                                                                                                                                            Entropy (8bit):7.996570054865939
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:iCOjL+Deh+PQxnHu9R/q+xOBhsTUIBpeK75XDdGt:ixyeE1R/q+gBadea5Mt
                                                                                                                                                                            MD5:FCCDF6AB3EFD486B79F78ADD210C2794
                                                                                                                                                                            SHA1:5BCDB9325C4E93C1D5B498378FF226E358BEE017
                                                                                                                                                                            SHA-256:2A8C9677F72464213D2E4BA6D254CC781F9FBC51D39EB380F5683AE197767DFB
                                                                                                                                                                            SHA-512:3261939BA3AC6984F7BF14E26D31024CD621988171D3EF82A4B023D5507A7CE10C92A735DC69E0FDFD9F30965935977027A85561C57E2B9894F2320B52E4DD6B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..4.:..3J..gx....sp._..8."9tJB....=[n....hM..eV............eA.{".0P[.l.l..e.........%...:.>nRC.GyQ..6D......<.Z..m-.v..[..`m....yWN....t2..`P...z..e...!.G).iYA.H4R...,..."-.`....be....1..}..E..I.=..z.4...W$.~p8]a.\...."77x.93m.*.....H.....&"............I.zwfMEH.Lo.A.....sVQ2.......f.........cO...Nt....W.gV.c.7.j..M.N..v./J..=...1....Z..!.j....0......g......~|~..4..F..<..D.%...:...4.^....;.+Zk.@N.K....|.D...&....!...'......|r..$..5Dp6"g...............".'!...I..nWQ..N.....a.[..|...|.'..Y.|h.%..l.8d.>....ipdEo\.i.v.......b...9E..*.K.4R>..t...z;>...x...y..X.E..`}.A@/:.s....h..#...S5....9X.d.A.RH.'.7..J........T.D0.R.a..]I.h...q..-)...?{^G5..t.L.v&m"..7 ....Za.}d.]t6_..SK.. GS;U............{.U..]..E<.M.-..E..:.U....D.Zl{L x^5n@@.D..,..P1.g....pZ.y..J..!...Y.}..Z...t...a....Vvi.....Y..b.6..E....&.....9N....|si..a.-~I..V^.V...L*O.>.8.O#.v.P).XU.@.M*.8....,.@....A_h.1....s.h.y.^....a.V.gMi.E].Ic....4_W.E6....Q|...q..K.G....J.8..1..!..._$C".J........../...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65810
                                                                                                                                                                            Entropy (8bit):7.997588775114044
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:8mUrVNecqgp/x424Z12jchXKAjVU8ouCyxXwqElceoJMyVgg+7hDB:orVNecqgp/xxS1wuKZ8ouCyxbEWeoJzS
                                                                                                                                                                            MD5:1857F5EB4B5BC8BD0C10875EDEE54D92
                                                                                                                                                                            SHA1:5AD02790838640D5A98383D497EA0EF2F4A8D22C
                                                                                                                                                                            SHA-256:BEB09023ECFDA69E21E716975C5F02A93882EC79B7CC4A5DC7D3E4DBDD9868B8
                                                                                                                                                                            SHA-512:4C1019405DF862BB014850AE9C51F0D73D505A2246A9E23076F2CA6FD55AF49D2216A1A8DF89BB7F4E3B43789AE1BC9DBFA6894180055BAA9A871027E2B17E5C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.&...5.LD#......l5l....pC..|B........0.M5..U..6,..9..:.B]....!...c...g......:..'.GH..........#.8..|...D...u...0...uUNR.Q9..:.RI..~.'..n......:..-.a.J.....L0.p.]t.....Mf..a...ut....p....`...7$^...x...q.....,.u...%.$sVs.....W..5..o@....t.aJ*,....)n.Y.w..O.......1..$.jr...._m}..T..)...I.Z.7Q...(. ..j....e..I........qgU..8.cK..97.l...m2...6L.....1Q.M...%j.....=......y.{.......$....].o.qc..2.L..Z..<2.d..|...d.;.G..4.$. ./ew..b.h6j....!.....50_..-H....b%X:j6......A.........%...S..2.?.L}r.y...K....Kl..w...1LUR.a.5.wg.8.Q...B.....'......c.3.Z'..'6....l......1.Z3?l..k.a.8.'p|..d...7.......I..~..7.F...L.o.Z..Y...fs..j.=...:..&..w.@\!...h.K2g..[.3B.9...$.._5..G.{..d...U.meZ\......-.,..m.h...W.......?...Kf.A.'rY..x~G...M.....?...p..k.A.p./......B...)..pUZ....Cv....S,...._.I\*r..zc......@^..?.z.W....!.ap....h.; ._...W..b...XB...X.a..#..,..;.........*.Z.oA.V.;*R.SH....j..n.Ta.k.uFL..~...Z......E2.x.8.k2..3b....G..o.J.t...:^%.m>F.ybH?..h..i.).<.5...2&f..Gs.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65810
                                                                                                                                                                            Entropy (8bit):7.997588775114044
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:8mUrVNecqgp/x424Z12jchXKAjVU8ouCyxXwqElceoJMyVgg+7hDB:orVNecqgp/xxS1wuKZ8ouCyxbEWeoJzS
                                                                                                                                                                            MD5:1857F5EB4B5BC8BD0C10875EDEE54D92
                                                                                                                                                                            SHA1:5AD02790838640D5A98383D497EA0EF2F4A8D22C
                                                                                                                                                                            SHA-256:BEB09023ECFDA69E21E716975C5F02A93882EC79B7CC4A5DC7D3E4DBDD9868B8
                                                                                                                                                                            SHA-512:4C1019405DF862BB014850AE9C51F0D73D505A2246A9E23076F2CA6FD55AF49D2216A1A8DF89BB7F4E3B43789AE1BC9DBFA6894180055BAA9A871027E2B17E5C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.&...5.LD#......l5l....pC..|B........0.M5..U..6,..9..:.B]....!...c...g......:..'.GH..........#.8..|...D...u...0...uUNR.Q9..:.RI..~.'..n......:..-.a.J.....L0.p.]t.....Mf..a...ut....p....`...7$^...x...q.....,.u...%.$sVs.....W..5..o@....t.aJ*,....)n.Y.w..O.......1..$.jr...._m}..T..)...I.Z.7Q...(. ..j....e..I........qgU..8.cK..97.l...m2...6L.....1Q.M...%j.....=......y.{.......$....].o.qc..2.L..Z..<2.d..|...d.;.G..4.$. ./ew..b.h6j....!.....50_..-H....b%X:j6......A.........%...S..2.?.L}r.y...K....Kl..w...1LUR.a.5.wg.8.Q...B.....'......c.3.Z'..'6....l......1.Z3?l..k.a.8.'p|..d...7.......I..~..7.F...L.o.Z..Y...fs..j.=...:..&..w.@\!...h.K2g..[.3B.9...$.._5..G.{..d...U.meZ\......-.,..m.h...W.......?...Kf.A.'rY..x~G...M.....?...p..k.A.p./......B...)..pUZ....Cv....S,...._.I\*r..zc......@^..?.z.W....!.ap....h.; ._...W..b...XB...X.a..#..,..;.........*.Z.oA.V.;*R.SH....j..n.Ta.k.uFL..~...Z......E2.x.8.k2..3b....G..o.J.t...:^%.m>F.ybH?..h..i.).<.5...2&f..Gs.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1362
                                                                                                                                                                            Entropy (8bit):7.788760904234122
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:SwazAv9uT/89IBYLtkP1k5CsiS8Dyf6FrzE0F+X/MOCZGG8QbcY8BExEkIMNIj:SJAvrYYxkNJDSaXBZv58BiIMs
                                                                                                                                                                            MD5:8539752B8834A1F7EC374775012DFB40
                                                                                                                                                                            SHA1:298FA8A60592F75DCA04BD096824E594722E5ED1
                                                                                                                                                                            SHA-256:59900C726B25C0ED364ADFDE2DD145B51BAAFEBBA2F5312D7A21AEE8DE78447B
                                                                                                                                                                            SHA-512:BAA7C86E9485F24FAEC07685A1816B9B5B5A482A43268790DE777E51B292F4C5CF259B6863D6ADA18871B260C64E74E7140A68ADE27312F7A32318C66995F652
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..>.ze@.%m.v...&...$5..v=.I/q.R..^.#..;.79...o...K.FE...Q..0/K...-f}.P0..H[...iv.....K...C.....9....~.I......)5W..[Sv..*O.%.H.R......E 8...7D..h)..uO..1'.g......%q....%...!...;..O..Yl;.`..6...j.T.....VA ..%.X..n.[C...k.P=.7.........]..{..?.*.(.2....0.W..C7...=.b.GP......._...<...|..x...S<.........A....='.N..]....=..:.V=.W../L}..a9#.qT..>..s...h.;.[.P....|....W....Il........X...z....GV...;.4n.$..0........n......?.}+K&.qj..m~..X......q18...........F......_..2.L..|..............]g^.?g.F.".{.]S.J..N....y...'...9.....o..A6h....|M"...dq}...\.g.!.=.....[..2....y3#.)O..E.d.. &..X........A."]._..M.|.....}....K.0.~..R..I>.*..aX..I.8.]..q..A....%......PZ]'./...=..^o5...5.pi.ftY...8....}...3..........1U.G...U&..E...Dv.S.>`.L.'..[.2....<..\-E.. .=M=...?../Un.=#..<.N.m..+.......i.......s...|....Z...s.....?FI....>.B.s.2ua..^.........y...p.7B&..P8..Q.._0...o..B..(...-r}xk..q.....U.|.\.;eX.6.Y.;.q..Jj...]^...NN.....V........x....i.>...+'.D.Sd.R.M..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1362
                                                                                                                                                                            Entropy (8bit):7.788760904234122
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:SwazAv9uT/89IBYLtkP1k5CsiS8Dyf6FrzE0F+X/MOCZGG8QbcY8BExEkIMNIj:SJAvrYYxkNJDSaXBZv58BiIMs
                                                                                                                                                                            MD5:8539752B8834A1F7EC374775012DFB40
                                                                                                                                                                            SHA1:298FA8A60592F75DCA04BD096824E594722E5ED1
                                                                                                                                                                            SHA-256:59900C726B25C0ED364ADFDE2DD145B51BAAFEBBA2F5312D7A21AEE8DE78447B
                                                                                                                                                                            SHA-512:BAA7C86E9485F24FAEC07685A1816B9B5B5A482A43268790DE777E51B292F4C5CF259B6863D6ADA18871B260C64E74E7140A68ADE27312F7A32318C66995F652
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..>.ze@.%m.v...&...$5..v=.I/q.R..^.#..;.79...o...K.FE...Q..0/K...-f}.P0..H[...iv.....K...C.....9....~.I......)5W..[Sv..*O.%.H.R......E 8...7D..h)..uO..1'.g......%q....%...!...;..O..Yl;.`..6...j.T.....VA ..%.X..n.[C...k.P=.7.........]..{..?.*.(.2....0.W..C7...=.b.GP......._...<...|..x...S<.........A....='.N..]....=..:.V=.W../L}..a9#.qT..>..s...h.;.[.P....|....W....Il........X...z....GV...;.4n.$..0........n......?.}+K&.qj..m~..X......q18...........F......_..2.L..|..............]g^.?g.F.".{.]S.J..N....y...'...9.....o..A6h....|M"...dq}...\.g.!.=.....[..2....y3#.)O..E.d.. &..X........A."]._..M.|.....}....K.0.~..R..I>.*..aX..I.8.]..q..A....%......PZ]'./...=..^o5...5.pi.ftY...8....}...3..........1U.G...U&..E...Dv.S.>`.L.'..[.2....<..\-E.. .=M=...?../Un.=#..<.N.m..+.......i.......s...|....Z...s.....?FI....>.B.s.2ua..^.........y...p.7B&..P8..Q.._0...o..B..(...-r}xk..q.....U.|.\.;eX.6.Y.;.q..Jj...]^...NN.....V........x....i.>...+'.D.Sd.R.M..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1362
                                                                                                                                                                            Entropy (8bit):7.792382119096837
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:3ASlEac5r43mIbHlfVldssCvnEARNlsnN8u2yrSAdZP0wZRxIJZL1:3ASlJO43mIbHBdPCDREN0yrS6RED
                                                                                                                                                                            MD5:313EAF02E54F9853D76ACF9A907421A2
                                                                                                                                                                            SHA1:D5C1F9B915B7CBCA6E0BE606B832DA44E808A40A
                                                                                                                                                                            SHA-256:2DBA3C4208AA8586A185B54A7179B93DFF5D659634BDFE8E0FA39FA3815B54AD
                                                                                                                                                                            SHA-512:A00F11146E8F435C72ED8289F327A97C3E2ACEDEB3B3CE6726FF60ABF85B050C56AB025E2BEDACFF3B413101175AB5DAF1F9E69B2E1396E1CAEA09F58C4AB2DB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:w{...U...u..2...'...I.......Q.Cc...5.9...y.P.h.[!.......h....E..4.._./T...%G!....~<.B. 3"...=..>..e.X(..9..Mb&j....@.^...X....R....'.t..:..4......<Y...Y.nG...-..R.>........q&t$.b.sr>.......k9...s...=....=.0...-W.................L.X!Zwx.0.9R..p'.%......4...AD=gzR.b.*9..5........%.....$q.. <X H..H8.Q.`....{./...";....u...hW...N...|..c.x.......Q....xKUx.>.l..F..`......Lb...o......../@..a.<g...5..4...M....[qNW...Ou...y0bi...d.....-.....p..-X?.&....._|.A..f......u.9.w&.t&....O.u8.....p..0>..#`..y...8|.%.O....Y..#..5.|.6.[@.dM....4.x;h..Nw...gX.z..z._.J....*....0...C..*...?..EX7.p.9X..9..F.L...E....09.#...kg.1..@U ..`..J.A....3/^....sY..e..,3J..0..n....En.D..+..PH....._#.Z..*..v.Y2.....9$...l...C..|.V....c .\......c..r.Y.Ngk]..6(...Q........X.p......p.[....w..G...W.......B.....k^v...?..5"..2..{..5........R...>.#'9.E......Me........2i..........."F..e....A}g.=...x(..Q..|+.....KW,.tBOP.9...}....B&D..y.U....ZV.*...Q.g.R..v@\\......is~c..*
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1362
                                                                                                                                                                            Entropy (8bit):7.792382119096837
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:3ASlEac5r43mIbHlfVldssCvnEARNlsnN8u2yrSAdZP0wZRxIJZL1:3ASlJO43mIbHBdPCDREN0yrS6RED
                                                                                                                                                                            MD5:313EAF02E54F9853D76ACF9A907421A2
                                                                                                                                                                            SHA1:D5C1F9B915B7CBCA6E0BE606B832DA44E808A40A
                                                                                                                                                                            SHA-256:2DBA3C4208AA8586A185B54A7179B93DFF5D659634BDFE8E0FA39FA3815B54AD
                                                                                                                                                                            SHA-512:A00F11146E8F435C72ED8289F327A97C3E2ACEDEB3B3CE6726FF60ABF85B050C56AB025E2BEDACFF3B413101175AB5DAF1F9E69B2E1396E1CAEA09F58C4AB2DB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:w{...U...u..2...'...I.......Q.Cc...5.9...y.P.h.[!.......h....E..4.._./T...%G!....~<.B. 3"...=..>..e.X(..9..Mb&j....@.^...X....R....'.t..:..4......<Y...Y.nG...-..R.>........q&t$.b.sr>.......k9...s...=....=.0...-W.................L.X!Zwx.0.9R..p'.%......4...AD=gzR.b.*9..5........%.....$q.. <X H..H8.Q.`....{./...";....u...hW...N...|..c.x.......Q....xKUx.>.l..F..`......Lb...o......../@..a.<g...5..4...M....[qNW...Ou...y0bi...d.....-.....p..-X?.&....._|.A..f......u.9.w&.t&....O.u8.....p..0>..#`..y...8|.%.O....Y..#..5.|.6.[@.dM....4.x;h..Nw...gX.z..z._.J....*....0...C..*...?..EX7.p.9X..9..F.L...E....09.#...kg.1..@U ..`..J.A....3/^....sY..e..,3J..0..n....En.D..+..PH....._#.Z..*..v.Y2.....9$...l...C..|.V....c .\......c..r.Y.Ngk]..6(...Q........X.p......p.[....w..G...W.......B.....k^v...?..5"..2..{..5........R...>.#'9.E......Me........2i..........."F..e....A}g.=...x(..Q..|+.....KW,.tBOP.9...}....B&D..y.U....ZV.*...Q.g.R..v@\\......is~c..*
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:COM executable for DOS
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1365
                                                                                                                                                                            Entropy (8bit):7.798026636178651
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:ZAz1GaBBvXUmh5xRGuYL2vDKHykiYVZhX2HegxS+laWpiv++MVLkkZ:ZABGWBvUKYwuykiEZhAeWS+lzpvkkZ
                                                                                                                                                                            MD5:3144F6523B615ADBBEC12AD0942913DB
                                                                                                                                                                            SHA1:ED65B3A9881C0C07AD1E5A3938E982E4944FBF9A
                                                                                                                                                                            SHA-256:EA27C7FA1EA2179ACD6BB774A1D36D302648C5BADA130574F98AEA0476BCB3C2
                                                                                                                                                                            SHA-512:A24CFEA44A6CA78ABF78B30D268321BB9C5259E26C6649ACA0903B1D4E0C071881FBDD0A8CF81E08BF1DD5ACE8105FDFCA66F843DE14A6A9B3750FE947AC17FE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...ar..Q.g....GxGvL.k..j[.OsA....{Y.Gp.lG...@..;.Z.g~.~uR.0..n....T{..z........A.J...s8q.1...,.......0..b,.KA~k.H.K.....x.1....p..U.g.{cM....n..Q.,.!.j.o....:K`...f.'qa(...E.d..2..X...zt....Ba.A....h.....w......."...MD..z0....4..,&....._.......>NN(.E.1..?..D.+....... ..;If](...?&..Z.oI...E...).d..ij..#..o.....)B..S.6.F...S...?.X....6...^.J........R;.Vh...&..+...s?|..L$B.........v)@.Um.Z:@_;......(.......@31l.FGD.]Lu..ui.Gj..dy...Gv..A...N2.F...|..#.~T...-..5.DLk.r..)>..!...ld...XD@.........q....#g?Qpa.+.+....=nJ..'1Aj.pc.6..6.0..[N.*N..D..../2.....'%.P.S...h {V..H..T..P].(..)&......'..h....2=.&.......#.O..7.2..]m.....A..J.%t.....o...Xq.w.........s....^s..Z..1.c.......'gG.1..n'..8..o..5...2?....\..;..KS....z.. G...E..5..mv.}....sa...W..&...W.R.....ji.e}7M..T.H.?]A...8"..~..s;3....Y.%._W.C.N......._..Z....s*......%$m....K...0.....G..u.j;../.....u.....F.!....T..X.{5dV...@c]Y..~7.*..j/.S.ec^......S?}.Iz...M...."$...;....n...l`{.....Y
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:COM executable for DOS
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1365
                                                                                                                                                                            Entropy (8bit):7.798026636178651
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:ZAz1GaBBvXUmh5xRGuYL2vDKHykiYVZhX2HegxS+laWpiv++MVLkkZ:ZABGWBvUKYwuykiEZhAeWS+lzpvkkZ
                                                                                                                                                                            MD5:3144F6523B615ADBBEC12AD0942913DB
                                                                                                                                                                            SHA1:ED65B3A9881C0C07AD1E5A3938E982E4944FBF9A
                                                                                                                                                                            SHA-256:EA27C7FA1EA2179ACD6BB774A1D36D302648C5BADA130574F98AEA0476BCB3C2
                                                                                                                                                                            SHA-512:A24CFEA44A6CA78ABF78B30D268321BB9C5259E26C6649ACA0903B1D4E0C071881FBDD0A8CF81E08BF1DD5ACE8105FDFCA66F843DE14A6A9B3750FE947AC17FE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...ar..Q.g....GxGvL.k..j[.OsA....{Y.Gp.lG...@..;.Z.g~.~uR.0..n....T{..z........A.J...s8q.1...,.......0..b,.KA~k.H.K.....x.1....p..U.g.{cM....n..Q.,.!.j.o....:K`...f.'qa(...E.d..2..X...zt....Ba.A....h.....w......."...MD..z0....4..,&....._.......>NN(.E.1..?..D.+....... ..;If](...?&..Z.oI...E...).d..ij..#..o.....)B..S.6.F...S...?.X....6...^.J........R;.Vh...&..+...s?|..L$B.........v)@.Um.Z:@_;......(.......@31l.FGD.]Lu..ui.Gj..dy...Gv..A...N2.F...|..#.~T...-..5.DLk.r..)>..!...ld...XD@.........q....#g?Qpa.+.+....=nJ..'1Aj.pc.6..6.0..[N.*N..D..../2.....'%.P.S...h {V..H..T..P].(..)&......'..h....2=.&.......#.O..7.2..]m.....A..J.%t.....o...Xq.w.........s....^s..Z..1.c.......'gG.1..n'..8..o..5...2?....\..;..KS....z.. G...E..5..mv.}....sa...W..&...W.R.....ji.e}7M..T.H.?]A...8"..~..s;3....Y.%._W.C.N......._..Z....s*......%$m....K...0.....G..u.j;../.....u.....F.!....T..X.{5dV...@c]Y..~7.*..j/.S.ec^......S?}.Iz...M...."$...;....n...l`{.....Y
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1365
                                                                                                                                                                            Entropy (8bit):7.814612097190215
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:uD2gUmoon8JdZfaBAPxQqSwom4lX+S6tj9FFPDzwqMapPAGSNDzv6BWY:h8qfBaBAPxH5421HoqBWY
                                                                                                                                                                            MD5:C40D030FA6B5D046DDCDB2D17CCDD309
                                                                                                                                                                            SHA1:B0CBEBC19432F018AB16BE7C49E24C4CB78E9637
                                                                                                                                                                            SHA-256:DBF0E4BA208F9D4C7C561361916BBE5C23AC85BE993116F46ABA5FFF0B89A762
                                                                                                                                                                            SHA-512:00A60B4F9450B5D3FF9458710D5A2CB255D87E1528D07A3D2AAF9982A3C69C247DD7F189F10DA1FD36E68E35086733ACF98A230C93564558DECF0342A20EEED9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...I.K.......e....'8!.y......... 2.......^.1....c..~9.].v.^......dyEln.]k.(.[..8..."X..k..|3.)q...i.Y.m9.n....l...6...../.%u.b..._...#i...ml.~..4.,....%..w.y4...;.....Er.....@.u.18........].Y...K....a..O^...2:>.T.<.&e.aA......'.....6+.R..[..2.w:@.2........S.%:....O..OMZ..s!u..|...}.ffuv.}...*.qfY..Xk....o.1.|....Re...z.cH.<...A..e,..'..h.q..R...y....:s..71\.;u+e.r..M3...k.'w.V.}....~.T..Q.....@..k(b..;....:l.f.....u.".H.8/dB:..e.h.o...........>!.BaKr..>w..v.5m.n...f....%.mB..h..S.r.'$Y..F&1._.......W....2C...[...[......%.....k....0G.=...g.6....=Q..H..|-.".......%........ha...!.ndBu.h))C..x...{<.=.....k.....]@.73g'.p)"..Y..mc]:i..VZ.B>pNt..|...y...l'.2./A.~.i..^|.I.sq...u.).."=.{YF..X......B.J@.f..W...iPN..0pr..........;......B.F...R......$.km...X...ba>b^"z.H.p...X.x....I.V.T..d.W0..@?6..%..[.5..S..VY>.Zi.B...BsZ.t/..~.....%....?........0.v.....=....G...(VA..7../....W...^].;.>`...WM....=r";...P.j..('.g...9..y.-..KT..D[.>..H....@.....(.8
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1365
                                                                                                                                                                            Entropy (8bit):7.814612097190215
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:uD2gUmoon8JdZfaBAPxQqSwom4lX+S6tj9FFPDzwqMapPAGSNDzv6BWY:h8qfBaBAPxH5421HoqBWY
                                                                                                                                                                            MD5:C40D030FA6B5D046DDCDB2D17CCDD309
                                                                                                                                                                            SHA1:B0CBEBC19432F018AB16BE7C49E24C4CB78E9637
                                                                                                                                                                            SHA-256:DBF0E4BA208F9D4C7C561361916BBE5C23AC85BE993116F46ABA5FFF0B89A762
                                                                                                                                                                            SHA-512:00A60B4F9450B5D3FF9458710D5A2CB255D87E1528D07A3D2AAF9982A3C69C247DD7F189F10DA1FD36E68E35086733ACF98A230C93564558DECF0342A20EEED9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...I.K.......e....'8!.y......... 2.......^.1....c..~9.].v.^......dyEln.]k.(.[..8..."X..k..|3.)q...i.Y.m9.n....l...6...../.%u.b..._...#i...ml.~..4.,....%..w.y4...;.....Er.....@.u.18........].Y...K....a..O^...2:>.T.<.&e.aA......'.....6+.R..[..2.w:@.2........S.%:....O..OMZ..s!u..|...}.ffuv.}...*.qfY..Xk....o.1.|....Re...z.cH.<...A..e,..'..h.q..R...y....:s..71\.;u+e.r..M3...k.'w.V.}....~.T..Q.....@..k(b..;....:l.f.....u.".H.8/dB:..e.h.o...........>!.BaKr..>w..v.5m.n...f....%.mB..h..S.r.'$Y..F&1._.......W....2C...[...[......%.....k....0G.=...g.6....=Q..H..|-.".......%........ha...!.ndBu.h))C..x...{<.=.....k.....]@.73g'.p)"..Y..mc]:i..VZ.B>pNt..|...y...l'.2./A.~.i..^|.I.sq...u.).."=.{YF..X......B.J@.f..W...iPN..0pr..........;......B.F...R......$.km...X...ba>b^"z.H.p...X.x....I.V.T..d.W0..@?6..%..[.5..S..VY>.Zi.B...BsZ.t/..~.....%....?........0.v.....=....G...(VA..7../....W...^].;.>`...WM....=r";...P.j..('.g...9..y.-..KT..D[.>..H....@.....(.8
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2967
                                                                                                                                                                            Entropy (8bit):7.923693713404989
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:35PU3q9nGlGab2hWmvXk8OipwXb7TxNJ5Up4ppT2KPiADqFs+92eZc7kZyj4Kp+U:36UGlxbOXjib7TxNe4ppTPB97kZyj9p9
                                                                                                                                                                            MD5:272FA579F801CEF62202CB5236D78284
                                                                                                                                                                            SHA1:216AA886B686CB1EE6E87EF009B32A32D19CC60B
                                                                                                                                                                            SHA-256:817C4A056C3853B7340B6BF8A9A8AB992F8937542F427FB35FB8EAE2E6909316
                                                                                                                                                                            SHA-512:0344BDE84AEECCBA804F730E9BE9FBB50FE2FA526628B762E49DD080A05D8A8A585550CC2850FC2FE4C2EE7C65DC5F77E2FA232CE96D8A3A575CAF0647AE4DCB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....^.8..o.a.a.,dg7_..B.....S...._.....K.;ML.D...S..R4..!...;7.'....@...HO@i...pH..&...{dmp.....g.~... ..l..N..|...C....r...k..n.....9...;............r.9B.h..0.....+.......j.%;.,..v.5D....+.E.:^C...ak.!..&.._...]~.. .......R.-..FT<?7\&.....l.......b....j35.u-..#.d".a}..B..IG....@.jj./q.ss....^..t.}..............?U.v...}n.9:s.A......Ct.E.......95E.;.....r.p8]1R}...aq4j..j.'g..t.......sH....k.Rq8W...R...c.o..HS.$W.E.j@..T..;.U:./.S.bK..[p....t.QW..~....[V..'.b.......*.8q..&..C..t..f^..@U..S..w].|..a..<...j8~.$..U..8..V.R.......N0.<:..-....N.......C.1.=G.P...Z.(.?-OX),aR?k?1....&..`....(/...eu;F#t.]@...}.i(.G....P.z:.(*.6B.r.qRBv...i{.V.)m;..@...>.E<.S.z...7.\...ZZH..a@p.7.#....J.y..d..~...P-.$x4Qe./;.L.....P...e..6...a..t.l....A...p+.....*.*.'.......aDw..u..'...So.wf;..7&.U.8..=>.t.i..B.Q..A.7.........h./.@.."5~T#d.)..[]...I.KCz.9`N.Gt...}......w.X.2.......Dg'.....}......A...Yh.i....?..&5j..).g.. .....P......M..X...#...U....].X....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2967
                                                                                                                                                                            Entropy (8bit):7.923693713404989
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:35PU3q9nGlGab2hWmvXk8OipwXb7TxNJ5Up4ppT2KPiADqFs+92eZc7kZyj4Kp+U:36UGlxbOXjib7TxNe4ppTPB97kZyj9p9
                                                                                                                                                                            MD5:272FA579F801CEF62202CB5236D78284
                                                                                                                                                                            SHA1:216AA886B686CB1EE6E87EF009B32A32D19CC60B
                                                                                                                                                                            SHA-256:817C4A056C3853B7340B6BF8A9A8AB992F8937542F427FB35FB8EAE2E6909316
                                                                                                                                                                            SHA-512:0344BDE84AEECCBA804F730E9BE9FBB50FE2FA526628B762E49DD080A05D8A8A585550CC2850FC2FE4C2EE7C65DC5F77E2FA232CE96D8A3A575CAF0647AE4DCB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....^.8..o.a.a.,dg7_..B.....S...._.....K.;ML.D...S..R4..!...;7.'....@...HO@i...pH..&...{dmp.....g.~... ..l..N..|...C....r...k..n.....9...;............r.9B.h..0.....+.......j.%;.,..v.5D....+.E.:^C...ak.!..&.._...]~.. .......R.-..FT<?7\&.....l.......b....j35.u-..#.d".a}..B..IG....@.jj./q.ss....^..t.}..............?U.v...}n.9:s.A......Ct.E.......95E.;.....r.p8]1R}...aq4j..j.'g..t.......sH....k.Rq8W...R...c.o..HS.$W.E.j@..T..;.U:./.S.bK..[p....t.QW..~....[V..'.b.......*.8q..&..C..t..f^..@U..S..w].|..a..<...j8~.$..U..8..V.R.......N0.<:..-....N.......C.1.=G.P...Z.(.?-OX),aR?k?1....&..`....(/...eu;F#t.]@...}.i(.G....P.z:.(*.6B.r.qRBv...i{.V.)m;..@...>.E<.S.z...7.\...ZZH..a@p.7.#....J.y..d..~...P-.$x4Qe./;.L.....P...e..6...a..t.l....A...p+.....*.*.'.......aDw..u..'...So.wf;..7&.U.8..=>.t.i..B.Q..A.7.........h./.@.."5~T#d.)..[]...I.KCz.9`N.Gt...}......w.X.2.......Dg'.....}......A...Yh.i....?..&5j..).g.. .....P......M..X...#...U....].X....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2967
                                                                                                                                                                            Entropy (8bit):7.918629063359466
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:UZ0DkfOKMARb17o0kebHxxMMFLhSYP1by01R5djFUukjZ3UInwIX2dMiDRzQF:UZLOVQ7oHewMWY1y0j5d5UXjZ3UL3MiK
                                                                                                                                                                            MD5:51D1B7788B0237938B97E4C25D164A68
                                                                                                                                                                            SHA1:97C5E29976512AD846B7BE10B934BFB12E2DA6E6
                                                                                                                                                                            SHA-256:F2E1562940BD0E3D6FDAA612F87F832E27389D53ADFFDF06324B87AE2F45CE0C
                                                                                                                                                                            SHA-512:EEDEC5778057C48A7A94B9853D0DF289E295E539AD69F2836866074DD1242602927579C847194185F2582977EFBFA997550EE1F109F777E5B5A109BFF440083C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....c.!.......$.F..K...>X.{..r C..<i.r..)G.....o..,-..t}.K..E)...P..n..w..v.e;.....E..y..I.p,.......>.Z...&|.\.....x{.... .0.RS...8.\..".......^S...... H..qU..g.c...PCBNa...+.&..b.X..X.L%.....VC4.B.s!S..O.W]@y_.F..d?..J.ozVP..j3d.....U..[....g=z+v......$.....z.k)._...j;..u..`.CW.)~..jj.[.-.c.....v.L....x.~...#.%.t....^A.q..-...rG.Z.......(. .I..Q..~A.....a.....u.`l...G...^....Va1..q......":Lt.z,....lo6.G.17.%uX.\I2.O6....G.{..w....E#.7'......;d...p..,.y.;...St..y.Ah/.w...z(.u..T.c.].0........5....O...Pt.F.>....H].R.r.9<.E.<:..E....,..........D..y..h."....F...k.#cE.".......[.>..&.k...+s.'cA..5....y....Yc...E....y...R....53L;.....6.............?........H....s.Si=.p_..:H..x.1."Gl .~~.^.<....X.m%t.A]...W.(..b.. d]...nM@.....r.......-1.+.)..p.S.#.t9C....SH....c...U.^..!i.b-F..Q.G.,qF.JUb.t}...FU1s......u.A.h..b..n_.=..;....'.......].j...qK.['e.vI..,..q.8.?..+...K0#4...,..t.#.I.&t.MtTA...._j.+....g........OW..q..........y..xn....9.i#..)...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2967
                                                                                                                                                                            Entropy (8bit):7.918629063359466
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:UZ0DkfOKMARb17o0kebHxxMMFLhSYP1by01R5djFUukjZ3UInwIX2dMiDRzQF:UZLOVQ7oHewMWY1y0j5d5UXjZ3UL3MiK
                                                                                                                                                                            MD5:51D1B7788B0237938B97E4C25D164A68
                                                                                                                                                                            SHA1:97C5E29976512AD846B7BE10B934BFB12E2DA6E6
                                                                                                                                                                            SHA-256:F2E1562940BD0E3D6FDAA612F87F832E27389D53ADFFDF06324B87AE2F45CE0C
                                                                                                                                                                            SHA-512:EEDEC5778057C48A7A94B9853D0DF289E295E539AD69F2836866074DD1242602927579C847194185F2582977EFBFA997550EE1F109F777E5B5A109BFF440083C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....c.!.......$.F..K...>X.{..r C..<i.r..)G.....o..,-..t}.K..E)...P..n..w..v.e;.....E..y..I.p,.......>.Z...&|.\.....x{.... .0.RS...8.\..".......^S...... H..qU..g.c...PCBNa...+.&..b.X..X.L%.....VC4.B.s!S..O.W]@y_.F..d?..J.ozVP..j3d.....U..[....g=z+v......$.....z.k)._...j;..u..`.CW.)~..jj.[.-.c.....v.L....x.~...#.%.t....^A.q..-...rG.Z.......(. .I..Q..~A.....a.....u.`l...G...^....Va1..q......":Lt.z,....lo6.G.17.%uX.\I2.O6....G.{..w....E#.7'......;d...p..,.y.;...St..y.Ah/.w...z(.u..T.c.].0........5....O...Pt.F.>....H].R.r.9<.E.<:..E....,..........D..y..h."....F...k.#cE.".......[.>..&.k...+s.'cA..5....y....Yc...E....y...R....53L;.....6.............?........H....s.Si=.p_..:H..x.1."Gl .~~.^.<....X.m%t.A]...W.(..b.. d]...nM@.....r.......-1.+.)..p.S.#.t9C....SH....c...U.^..!i.b-F..Q.G.,qF.JUb.t}...FU1s......u.A.h..b..n_.=..;....'.......].j...qK.['e.vI..,..q.8.?..+...K0#4...,..t.#.I.&t.MtTA...._j.+....g........OW..q..........y..xn....9.i#..)...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1081
                                                                                                                                                                            Entropy (8bit):7.745435762680334
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:pC/DQweTKKXyifCY41oReDo2Pxa4F2p0/Lrsu6V:s/DQwetdfA1HDFep0jrsu6V
                                                                                                                                                                            MD5:42763C8FCF5229A67D41A4E6E5B6F123
                                                                                                                                                                            SHA1:6BCA6907499FA99DA10AA43E1F68BD8EF6B31446
                                                                                                                                                                            SHA-256:8685EA4F52401798CA8A372F0C28DAC7437D0E1B2F5AA5B1969FDDC999E7D13A
                                                                                                                                                                            SHA-512:6E6443884D3389F76FA2A5C6785BCCA3A3784C99E55F0E0B9D42DD4E4BB29AB9605B1077B7D0811CC4C612321829700D963737E0ACA4162DCADB8CD88C246458
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~.....3V.....8..4.x...]..Fc...Z....oU=%.P...?....=.+.j..0......E.+....'...;`I.....Z....S...W........f.8..n(.-....>X.S.upGiS.....o.T................x......W..a.w.w&.wi.h........4.kM..Fp..@V.H'U... .W....C.&.(.NT1t.IL.Q.....8.5O..dr....tOkS..4..OeN.7.....&.7..p...IsF|)...7.:...u-iM.q...[jO.f_..=l.sz...J..*....H.W......O.-.:f.Y.;P.7..>..Y.H.F.8.^, T.2.X. ..Ge...u...c..mp.>v..a.)..S...RJ.....ne.... ...{.;#...$..T..H.4h..7..Z...x.k..*..8..>....Z.5.O.d<....l.N..4.b+k...#.....{Tp..&.[.RZR]C<...r$....h...zf.5.gc.op.]aW.....);..j..d.u..@....+.&.)..h.]y/.8._.{>.....L..G..w.:@..D.B......0..@...g`.X..Y@a: ..<.[T..f8......Er.un?...M.O..._.)...Uc.XuS...Z...Z4.g^.3.{.....Jv.}9..a.4...0z....9.........:....mO3?.oU....].Bo...zB..e..h.$..=..u.2...:...J~D...G.}d..E...l?M9.NUK............._J..l.SM.Sp......j.R..}.H..b..P....m..4Gg...............;IYV.W.g.p...S.F.Z.wg.......S.....f...2...2u'....oc6n.UM...5_...%B.........^...W^..+].x...@4@..Ht .(.......gU..3.b....?....P0.,6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1081
                                                                                                                                                                            Entropy (8bit):7.745435762680334
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:pC/DQweTKKXyifCY41oReDo2Pxa4F2p0/Lrsu6V:s/DQwetdfA1HDFep0jrsu6V
                                                                                                                                                                            MD5:42763C8FCF5229A67D41A4E6E5B6F123
                                                                                                                                                                            SHA1:6BCA6907499FA99DA10AA43E1F68BD8EF6B31446
                                                                                                                                                                            SHA-256:8685EA4F52401798CA8A372F0C28DAC7437D0E1B2F5AA5B1969FDDC999E7D13A
                                                                                                                                                                            SHA-512:6E6443884D3389F76FA2A5C6785BCCA3A3784C99E55F0E0B9D42DD4E4BB29AB9605B1077B7D0811CC4C612321829700D963737E0ACA4162DCADB8CD88C246458
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~.....3V.....8..4.x...]..Fc...Z....oU=%.P...?....=.+.j..0......E.+....'...;`I.....Z....S...W........f.8..n(.-....>X.S.upGiS.....o.T................x......W..a.w.w&.wi.h........4.kM..Fp..@V.H'U... .W....C.&.(.NT1t.IL.Q.....8.5O..dr....tOkS..4..OeN.7.....&.7..p...IsF|)...7.:...u-iM.q...[jO.f_..=l.sz...J..*....H.W......O.-.:f.Y.;P.7..>..Y.H.F.8.^, T.2.X. ..Ge...u...c..mp.>v..a.)..S...RJ.....ne.... ...{.;#...$..T..H.4h..7..Z...x.k..*..8..>....Z.5.O.d<....l.N..4.b+k...#.....{Tp..&.[.RZR]C<...r$....h...zf.5.gc.op.]aW.....);..j..d.u..@....+.&.)..h.]y/.8._.{>.....L..G..w.:@..D.B......0..@...g`.X..Y@a: ..<.[T..f8......Er.un?...M.O..._.)...Uc.XuS...Z...Z4.g^.3.{.....Jv.}9..a.4...0z....9.........:....mO3?.oU....].Bo...zB..e..h.$..=..u.2...:...J~D...G.}d..E...l?M9.NUK............._J..l.SM.Sp......j.R..}.H..b..P....m..4Gg...............;IYV.W.g.p...S.F.Z.wg.......S.....f...2...2u'....oc6n.UM...5_...%B.........^...W^..+].x...@4@..Ht .(.......gU..3.b....?....P0.,6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2219
                                                                                                                                                                            Entropy (8bit):7.875884997368069
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:behg2HzLFSkYMDZjogd8SN8RdX3YXqQ6qvwrjfvl2X811aC:Chg9kIkqNYqVqvAjaC
                                                                                                                                                                            MD5:9F96FFC99BD1320BEBD3DCC7BD765AE8
                                                                                                                                                                            SHA1:6653C4BE0C448305E87A94C532408E8502A2917E
                                                                                                                                                                            SHA-256:4E73AD8B918FF4ED0E983B9A9878F79713DE8726113B9514FDD09A8FA81B0EA9
                                                                                                                                                                            SHA-512:91AECE1B22AB59FA8456312EAF0A6BA49052DB16B054B3A12688905902A056B4E1B35F373F7A15157E55A32F3131BB10600F1E0108D73FA1C0F501D74EE45404
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.Fz}..@a....TO.NS.U..dpM.V....U..)fUZ.U_,[b.?....9i...y.nYy.!.E..u;*E.Wv....B.{..X..{R@1d'.;........]....bz6...|r.z.V.C..9..}...../"%2...6.Y...Uu>.S.h..z.rD..2...!..R7.-..s....sy...9..>.o.../..7...x..q.<.M$...5......T?...q.N....NDx,t.v..B.G.....k^8...-O..h3.j..#....d.......^@mAyTq._n...5N."....P..&x.%.|....?{.....<[5.w...|.l5.D.k..b.....&.x..j..t.BG........}.9....mB:..,@f.W".6.........W......y*...s...k.6Yq.n.l.YFm.j&._G1..;.J|N..5.......sw3J.Y.Gp..4FZ^S.A3..ngF.\#..lH.L5...$.ZS..................Z.Y..BZ_.Kz..-n.kE..V........;.i.|+...hJl..\.......J.g.p.*..a5.4....Y.u...Oq......9.H...T{.*....5...0m.@Tl.#..t..IM..t.1......|@..C.C..e..A.mt...QON:eVr|a..5B.iu..>..1.....u.#.<..Xp..No...;.cV$8....;.6.D.3..$pQ...b.....@..y.h>.....O.G..m......n,....#.....+..u...q.. ...JW ...T..[Y.&<2..M..O...S...g.6Df9k,.Q.2)...b@/.}..1../..V&<.r...5..v.c.L..%..t..y..c.0%...p.....,.Ts......j...H........%..Zf..x.9....hZ.&.M.MoW..z...R..X....L..\.m{K.M.js.qIs*.m.6.KU>
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2219
                                                                                                                                                                            Entropy (8bit):7.875884997368069
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:behg2HzLFSkYMDZjogd8SN8RdX3YXqQ6qvwrjfvl2X811aC:Chg9kIkqNYqVqvAjaC
                                                                                                                                                                            MD5:9F96FFC99BD1320BEBD3DCC7BD765AE8
                                                                                                                                                                            SHA1:6653C4BE0C448305E87A94C532408E8502A2917E
                                                                                                                                                                            SHA-256:4E73AD8B918FF4ED0E983B9A9878F79713DE8726113B9514FDD09A8FA81B0EA9
                                                                                                                                                                            SHA-512:91AECE1B22AB59FA8456312EAF0A6BA49052DB16B054B3A12688905902A056B4E1B35F373F7A15157E55A32F3131BB10600F1E0108D73FA1C0F501D74EE45404
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.Fz}..@a....TO.NS.U..dpM.V....U..)fUZ.U_,[b.?....9i...y.nYy.!.E..u;*E.Wv....B.{..X..{R@1d'.;........]....bz6...|r.z.V.C..9..}...../"%2...6.Y...Uu>.S.h..z.rD..2...!..R7.-..s....sy...9..>.o.../..7...x..q.<.M$...5......T?...q.N....NDx,t.v..B.G.....k^8...-O..h3.j..#....d.......^@mAyTq._n...5N."....P..&x.%.|....?{.....<[5.w...|.l5.D.k..b.....&.x..j..t.BG........}.9....mB:..,@f.W".6.........W......y*...s...k.6Yq.n.l.YFm.j&._G1..;.J|N..5.......sw3J.Y.Gp..4FZ^S.A3..ngF.\#..lH.L5...$.ZS..................Z.Y..BZ_.Kz..-n.kE..V........;.i.|+...hJl..\.......J.g.p.*..a5.4....Y.u...Oq......9.H...T{.*....5...0m.@Tl.#..t..IM..t.1......|@..C.C..e..A.mt...QON:eVr|a..5B.iu..>..1.....u.#.<..Xp..No...;.cV$8....;.6.D.3..$pQ...b.....@..y.h>.....O.G..m......n,....#.....+..u...q.. ...JW ...T..[Y.&<2..M..O...S...g.6Df9k,.Q.2)...b@/.}..1../..V&<.r...5..v.c.L..%..t..y..c.0%...p.....,.Ts......j...H........%..Zf..x.9....hZ.&.M.MoW..z...R..X....L..\.m{K.M.js.qIs*.m.6.KU>
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3493
                                                                                                                                                                            Entropy (8bit):7.926975611339186
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:3F6Ogc/MmkWgnbeii6wZ9thutTEcCS21G64BG:3FV/Mmwvi6wZ9z+ED
                                                                                                                                                                            MD5:AB2BD5DDAF584C83326742F74AFC980B
                                                                                                                                                                            SHA1:064A279A03BBD5C0058B15CCF2C4EEC940B327F6
                                                                                                                                                                            SHA-256:6FC072A3BDD7055BE6E2957A1E022407B872745F4AA8D831B056B65D9BDB9D57
                                                                                                                                                                            SHA-512:3AA943BBC09272086D0098E0F5687BDB7E33D9F8D0E1B33CE2C221AC9130BC91FDBE5AABC2B8F5B79E44314B3A6AB3F7192F24C0CFDCB2A7D37AEBA3B3019A36
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....H......HQ <...........C@z.....+.u...h. .3...a..2...%....[F.$rl..Z#.{e.k...4>.....2.j'^*J....6.q...u.....f..2......4...m..... {.P.3.~.ZD<`I.Ds..A...1...f..L5.t.m..D..(..5]U.BK....<.JC...s.|SH.DsHw...x...n..\,.*...H....l5.".=._o]........A..lj.*...d.N......oAB..B.O.Q@.pGB~W.yQ.u.@..j.....Q<.|._.4.......B,.Kw<~.......&..'..S..Q..V(wj.......mc..VWk....{....<.HLU.-6o..h...m.&G`d..[..~...H.U.I.3...........~.K..wq].Z.aZ.p.2Y...|...}~N.^.J....0R........a...........N..WyO..........F.>[.c...).YK.......p..G.[...-..^..h.....0.,Uh/....=i......B...V).:..C........X.d..r.....Y....g......I.....(.)....z..NBdF.U.8.J.h.$Wq...AA..0.Es...N....._.].3&..BS.b..5P;..[H...!.R....Z:.#.}...vg........m<..._."gQ...z."....x......=X.).`b...f.?.S2...i.-O.2S..VJ2..3.....m..s.@Lk(.....I...Y\...-..N>K...<......@E..bB.q...(d..N!YW&R...T|.=..u.\d..(.....q/5V..^....Z..n..~...L.!F.....1./cc.f]....>.^`T._a........u#.... z....O..+....c3..M..V.../*..G..T=.A.XT.kk..-
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3493
                                                                                                                                                                            Entropy (8bit):7.926975611339186
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:3F6Ogc/MmkWgnbeii6wZ9thutTEcCS21G64BG:3FV/Mmwvi6wZ9z+ED
                                                                                                                                                                            MD5:AB2BD5DDAF584C83326742F74AFC980B
                                                                                                                                                                            SHA1:064A279A03BBD5C0058B15CCF2C4EEC940B327F6
                                                                                                                                                                            SHA-256:6FC072A3BDD7055BE6E2957A1E022407B872745F4AA8D831B056B65D9BDB9D57
                                                                                                                                                                            SHA-512:3AA943BBC09272086D0098E0F5687BDB7E33D9F8D0E1B33CE2C221AC9130BC91FDBE5AABC2B8F5B79E44314B3A6AB3F7192F24C0CFDCB2A7D37AEBA3B3019A36
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....H......HQ <...........C@z.....+.u...h. .3...a..2...%....[F.$rl..Z#.{e.k...4>.....2.j'^*J....6.q...u.....f..2......4...m..... {.P.3.~.ZD<`I.Ds..A...1...f..L5.t.m..D..(..5]U.BK....<.JC...s.|SH.DsHw...x...n..\,.*...H....l5.".=._o]........A..lj.*...d.N......oAB..B.O.Q@.pGB~W.yQ.u.@..j.....Q<.|._.4.......B,.Kw<~.......&..'..S..Q..V(wj.......mc..VWk....{....<.HLU.-6o..h...m.&G`d..[..~...H.U.I.3...........~.K..wq].Z.aZ.p.2Y...|...}~N.^.J....0R........a...........N..WyO..........F.>[.c...).YK.......p..G.[...-..^..h.....0.,Uh/....=i......B...V).:..C........X.d..r.....Y....g......I.....(.)....z..NBdF.U.8.J.h.$Wq...AA..0.Es...N....._.].3&..BS.b..5P;..[H...!.R....Z:.#.}...vg........m<..._."gQ...z."....x......=X.).`b...f.?.S2...i.-O.2S..VJ2..3.....m..s.@Lk(.....I...Y\...-..N>K...<......@E..bB.q...(d..N!YW&R...T|.=..u.\d..(.....q/5V..^....Z..n..~...L.!F.....1./cc.f]....>.^`T._a........u#.... z....O..+....c3..M..V.../*..G..T=.A.XT.kk..-
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2682
                                                                                                                                                                            Entropy (8bit):7.914872156474974
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:OuSx7MqKDdP2uCk0UpFhUQiLKjVAq/d00y/8zf8iRJizOCpKI5R62:OueKDV2a0UXTwEVA0K8zkizJ+tRZ
                                                                                                                                                                            MD5:EAE4F8B7D1F5D31551C181DDEAD252B6
                                                                                                                                                                            SHA1:328CE29F735F74E26416B7DF523CC3B6671701A4
                                                                                                                                                                            SHA-256:50AA54018014ADD0462B9F54B964425367FF9FCEFB9264B698C7AC7CC3ABE753
                                                                                                                                                                            SHA-512:24DF774235A850206312417BA21411B66565FB586B270673C9A66ADB1C98A504A61CA0F87BF369B1DAD7A36A4F6B8D58279CB58B5E14B7BC41A66251720FFF19
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..<#._.B.[..l ..`M.[hi/..25$n._....e .f..C.R$1..f.g.3...!..f-..!Q...!..s..).#j."..\)#nU'N......+..w..d+........z.x...MT.]..8*....t/l...d.s.Q?.....KS.m.A.o@......G.E...@p..>~,....w...J... .....i?v...,.c...Cu...8.....`..`.a.`-..H.I.J..9...A.in..5jj.s.wm.P....t..e.>gC;PX..J<wX.O..+..7^...Xd|5L%).V..........D....G)k.].zP...I..~.Y.&_...T..6..i.v..:..._.H...uz2YC..`7V....|Z...X.nP.......lZ..9!...G(.x.........(...9......(..t..z@:ij.e....T.[.....RC...D...#!.sM...2F...i.'.y.K..E.....m..6[7.H......^..".@-.'...A..t.`.3K....8...../'...`b..:#T.Q.o..""d.Y..>@~.,&<!.aU.,x.&.,......c.[>0..U......Y.?.....-.5%.....P...uA..Z;A.-....0..~.S.4`.k^/....x-_...@ws..K..T.9....4..?(j....0E.......;..|.Y3J..e}..b...^l.... .'.T.r$.M..8o..$.!1s3.=.....}.b..%...mo...c..}1..7hP.....<....4..>n.O.6b.O.........l..?B.H......7#...&.j.=....1.N#O.....U..i.;.).9G2.z..N]..X.j....|....../J...P#@.d`.hy....LE.d...+.?bf.w>......q:/#....&.;..M..WQZF..i......:.B.]N.Ley....=H7Xj....b.$R......IB..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2682
                                                                                                                                                                            Entropy (8bit):7.914872156474974
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:OuSx7MqKDdP2uCk0UpFhUQiLKjVAq/d00y/8zf8iRJizOCpKI5R62:OueKDV2a0UXTwEVA0K8zkizJ+tRZ
                                                                                                                                                                            MD5:EAE4F8B7D1F5D31551C181DDEAD252B6
                                                                                                                                                                            SHA1:328CE29F735F74E26416B7DF523CC3B6671701A4
                                                                                                                                                                            SHA-256:50AA54018014ADD0462B9F54B964425367FF9FCEFB9264B698C7AC7CC3ABE753
                                                                                                                                                                            SHA-512:24DF774235A850206312417BA21411B66565FB586B270673C9A66ADB1C98A504A61CA0F87BF369B1DAD7A36A4F6B8D58279CB58B5E14B7BC41A66251720FFF19
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..<#._.B.[..l ..`M.[hi/..25$n._....e .f..C.R$1..f.g.3...!..f-..!Q...!..s..).#j."..\)#nU'N......+..w..d+........z.x...MT.]..8*....t/l...d.s.Q?.....KS.m.A.o@......G.E...@p..>~,....w...J... .....i?v...,.c...Cu...8.....`..`.a.`-..H.I.J..9...A.in..5jj.s.wm.P....t..e.>gC;PX..J<wX.O..+..7^...Xd|5L%).V..........D....G)k.].zP...I..~.Y.&_...T..6..i.v..:..._.H...uz2YC..`7V....|Z...X.nP.......lZ..9!...G(.x.........(...9......(..t..z@:ij.e....T.[.....RC...D...#!.sM...2F...i.'.y.K..E.....m..6[7.H......^..".@-.'...A..t.`.3K....8...../'...`b..:#T.Q.o..""d.Y..>@~.,&<!.aU.,x.&.,......c.[>0..U......Y.?.....-.5%.....P...uA..Z;A.-....0..~.S.4`.k^/....x-_...@ws..K..T.9....4..?(j....0E.......;..|.Y3J..e}..b...^l.... .'.T.r$.M..8o..$.!1s3.=.....}.b..%...mo...c..}1..7hP.....<....4..>n.O.6b.O.........l..?B.H......7#...&.j.=....1.N#O.....U..i.;.).9G2.z..N]..X.j....|....../J...P#@.d`.hy....LE.d...+.?bf.w>......q:/#....&.;..M..WQZF..i......:.B.]N.Ley....=H7Xj....b.$R......IB..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):968
                                                                                                                                                                            Entropy (8bit):7.719855200901794
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:AN8l56gLm9b/5TC0Y+nBmwFpyjWUmnbjLW7OsM:we69dlOWXYM
                                                                                                                                                                            MD5:BFCD342DCECC1A2554E4EB61D3F47DBE
                                                                                                                                                                            SHA1:1FF357756902D518FFFEDE2B9A8F493F3FE9F8DE
                                                                                                                                                                            SHA-256:8B95F945E8AC77663E4A2BE64DAE3421CB7718FCD8EA308C0AD30EB856D53162
                                                                                                                                                                            SHA-512:BDB4583985687EB75777E8660D6ADF3B2D368FA270ADE9E6C3CD6B4DE07E0AEC9188C01F077C9406DD714880BA3CA3F5BD9B3D3751DA6498EF347E0A6C88A283
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.v.5........k....l.\..E~.....L......y...Q...I...;".mk..;J..G]...NG....=.....o../.o...<"..&^Du.."55.f.......s..`....g.9p...^>T.m...e...b.........F.3...`ZR.(.H........v.F.....uq.4.....}......z}7....._.-..>\.cG...TcZV..:a.d.\.L........@...t.n.o;@-%.3W./.l!YP.....s..#.{g^SB...F......b.5+.vf...ju.M.A.o.t(,{..\..|.wl.0Y.z.KJ..a.C....j...U..OW...f..G......M. ......Y6..x.m\.k.FE.....%.<.m...Mu9.:-Y.B..O.<.E..W4y;\.......``.a..DZ.......]...~...6i.._.v./...(........0V.T/....}.s{..>....N8.ke+.(..P..[....U...{.......g_d.A#...K.B.D..d.h.].sV..ga.....)g.L0..:..m./...J^:.kYGx..S...?...;.3.(x..5<.e....n\....._.....A.)q....n=yL{.<?..O.6.7.O.oHK>...~.P..k....?...q$......Z..U....1%..to.+..B.WR..<.....{S.........p.l.b..a ?..`...l...ut.....o....1T..d.s..g3..>...#....l.}.0q.Fp..f.l.9.8......X...s.~...,.G./..v...qmX....Z3.g......"..u.SI..... |._p3.bj....&...4....n......NH(.`.pINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):968
                                                                                                                                                                            Entropy (8bit):7.719855200901794
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:AN8l56gLm9b/5TC0Y+nBmwFpyjWUmnbjLW7OsM:we69dlOWXYM
                                                                                                                                                                            MD5:BFCD342DCECC1A2554E4EB61D3F47DBE
                                                                                                                                                                            SHA1:1FF357756902D518FFFEDE2B9A8F493F3FE9F8DE
                                                                                                                                                                            SHA-256:8B95F945E8AC77663E4A2BE64DAE3421CB7718FCD8EA308C0AD30EB856D53162
                                                                                                                                                                            SHA-512:BDB4583985687EB75777E8660D6ADF3B2D368FA270ADE9E6C3CD6B4DE07E0AEC9188C01F077C9406DD714880BA3CA3F5BD9B3D3751DA6498EF347E0A6C88A283
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.v.5........k....l.\..E~.....L......y...Q...I...;".mk..;J..G]...NG....=.....o../.o...<"..&^Du.."55.f.......s..`....g.9p...^>T.m...e...b.........F.3...`ZR.(.H........v.F.....uq.4.....}......z}7....._.-..>\.cG...TcZV..:a.d.\.L........@...t.n.o;@-%.3W./.l!YP.....s..#.{g^SB...F......b.5+.vf...ju.M.A.o.t(,{..\..|.wl.0Y.z.KJ..a.C....j...U..OW...f..G......M. ......Y6..x.m\.k.FE.....%.<.m...Mu9.:-Y.B..O.<.E..W4y;\.......``.a..DZ.......]...~...6i.._.v./...(........0V.T/....}.s{..>....N8.ke+.(..P..[....U...{.......g_d.A#...K.B.D..d.h.].sV..ga.....)g.L0..:..m./...J^:.kYGx..S...?...;.3.(x..5<.e....n\....._.....A.)q....n=yL{.<?..O.6.7.O.oHK>...~.P..k....?...q$......Z..U....1%..to.+..B.WR..<.....{S.........p.l.b..a ?..`...l...ut.....o....1T..d.s..g3..>...#....l.}.0q.Fp..f.l.9.8......X...s.~...,.G./..v...qmX....Z3.g......"..u.SI..... |._p3.bj....&...4....n......NH(.`.pINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):687
                                                                                                                                                                            Entropy (8bit):7.5554653344927045
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:YZqJwkDRI69resSgkAKeuEvC3zTwxkT7cA61O26kfycYKEH/8paBBHlzOhr1:7q+RRkgkwuEvuTWkT7cA61v66tYII1S
                                                                                                                                                                            MD5:107638C6F6515D37953E31A56B00FE76
                                                                                                                                                                            SHA1:16A2EF44561CAFF0A7D7BDCD83EC33DD26F88FB1
                                                                                                                                                                            SHA-256:EE0EB402C002E81BF7BCA86032EBE5EC13372B5BD6F0A90B6931BD1F48099B4E
                                                                                                                                                                            SHA-512:CE63624F05647DDCCC2F348C7B26920B6D3790197216C71DC589C14EC65984CBC47E756A5AAFB6D313746F0F880919A70189327CF329F4317B74116D2A335046
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.=...hQRRI.~..0t.P..9F..aPo ....7..,.....T...`.$v..UF...[:.Y.j.....4.e0h.5......Q.n.b^..s'.]./2.m..+.}..z...sm...|..Go...!...:..*l.....l.2.S..%..r.J..sa.../W.(.. ..9..hN.L.......G.....x.....E....5.A..d^ ..d.X....W....t.....+.,^... @t:....e.)..>.'Y.f~pT.BH..')..U..e..E.....H.Y.D..[...`'..q....%.JZ.9!n>.M..:..dU.....P*a.#....v.._z<#'.a........I.<0.*r.A...mjK...H../...M8........x.......^.BD.....u....._..}.^.>....e.2.........UW...W...V`f..5.x..9$../...#.P5..l.4T2r.G."..c9lE.{.8..f.R.0m..........824.B..?T.x.........3.p...p>.K..j.q.U......(K.j..h....;!.n4+.s..a...z..c.....b....HZ....H..S'ZL...E.....X'.@.sINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):687
                                                                                                                                                                            Entropy (8bit):7.5554653344927045
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:YZqJwkDRI69resSgkAKeuEvC3zTwxkT7cA61O26kfycYKEH/8paBBHlzOhr1:7q+RRkgkwuEvuTWkT7cA61v66tYII1S
                                                                                                                                                                            MD5:107638C6F6515D37953E31A56B00FE76
                                                                                                                                                                            SHA1:16A2EF44561CAFF0A7D7BDCD83EC33DD26F88FB1
                                                                                                                                                                            SHA-256:EE0EB402C002E81BF7BCA86032EBE5EC13372B5BD6F0A90B6931BD1F48099B4E
                                                                                                                                                                            SHA-512:CE63624F05647DDCCC2F348C7B26920B6D3790197216C71DC589C14EC65984CBC47E756A5AAFB6D313746F0F880919A70189327CF329F4317B74116D2A335046
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.=...hQRRI.~..0t.P..9F..aPo ....7..,.....T...`.$v..UF...[:.Y.j.....4.e0h.5......Q.n.b^..s'.]./2.m..+.}..z...sm...|..Go...!...:..*l.....l.2.S..%..r.J..sa.../W.(.. ..9..hN.L.......G.....x.....E....5.A..d^ ..d.X....W....t.....+.,^... @t:....e.)..>.'Y.f~pT.BH..')..U..e..E.....H.Y.D..[...`'..q....%.JZ.9!n>.M..:..dU.....P*a.#....v.._z<#'.a........I.<0.*r.A...mjK...H../...M8........x.......^.BD.....u....._..}.^.>....e.2.........UW...W...V`f..5.x..9$../...#.P5..l.4T2r.G."..c9lE.{.8..f.R.0m..........824.B..?T.x.........3.p...p>.K..j.q.U......(K.j..h....;!.n4+.s..a...z..c.....b....HZ....H..S'ZL...E.....X'.@.sINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9784
                                                                                                                                                                            Entropy (8bit):7.978213553029206
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:LKwd29RDVJSMN3cBJ8JT3yXSfOcLkq1K6cdJU22mzg:LKM2/RAu3Ki3zfdO6oV3E
                                                                                                                                                                            MD5:F7236B1BA8E3CE6EE6D428160BECBB40
                                                                                                                                                                            SHA1:810BDCC7B714CC581A4AEA1E64307073F2B95118
                                                                                                                                                                            SHA-256:7167354B22830A4E7D88F4C253802A0C6ECDD6491509663DC3A83D87CC0CFEE7
                                                                                                                                                                            SHA-512:99ECD3CDD6CF6F1E011719817BC0A7BA3B2A125CDD137BF763C034D05FD20005697215945A8EF48755E4C39D4E33033DCE994DBE5785B7CB022CE33FC7B02206
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<40....(rR.).S.u..l@.p ......\....WfG_2.........b...k....`(p..A.Jh<.....qBqJg...4....i~&a.}.A.D..s.&.k._n.@....._.t.....*....=O.+.G..Z..'#Ze.~.aRR.,.....qK... ..fr97:.eP..;.X..r.?..L...RU.*...x0T.]N.Mi*..1....!.K..h.G};..W.v.Y...f.y.d.m.+...mI.Mi.o...j...xT6..0....I.V.q]..g.....W]19....g5..{@..]!....].1Op.x04.p...j.0.\..........F...n...~..-.c.g......sf.......=....j... .I.......lr6....W...Uj.......g...M..8.D..S...[..S.I..%..5.,FV.`J.Z.T...w.^3dzT........yZ......}...2.Qc/....gM.vz....&.F.G.E.h//.N....1l...!..'.!u....n.....v...-p.\....,.O.&.eJl,.&O.JZmi.JiCRZgd.rS.M..h\&...Cvk6....'.x.3:.Vo...#...j...."..%.)...K6:....y{D.....K.m...@.-*iM(.1...>d..n..V......4e..62.R.....c./O".x..|.okD..3)X..P...zJ....3.<.@j.....g.....6[.K.........O..t.............L...?.....unG1NL...k:....^.-w...aL..E...?...B..{2q..,mSq....t..MJG....$......G.2..s....A.6.'..;Wf........... .Q..z.J).xY.G..SjS..I.!\..."....C.........[....d.h.M..k.W2...(F.....~&"B.bm8......lC.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):9784
                                                                                                                                                                            Entropy (8bit):7.978213553029206
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:LKwd29RDVJSMN3cBJ8JT3yXSfOcLkq1K6cdJU22mzg:LKM2/RAu3Ki3zfdO6oV3E
                                                                                                                                                                            MD5:F7236B1BA8E3CE6EE6D428160BECBB40
                                                                                                                                                                            SHA1:810BDCC7B714CC581A4AEA1E64307073F2B95118
                                                                                                                                                                            SHA-256:7167354B22830A4E7D88F4C253802A0C6ECDD6491509663DC3A83D87CC0CFEE7
                                                                                                                                                                            SHA-512:99ECD3CDD6CF6F1E011719817BC0A7BA3B2A125CDD137BF763C034D05FD20005697215945A8EF48755E4C39D4E33033DCE994DBE5785B7CB022CE33FC7B02206
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<40....(rR.).S.u..l@.p ......\....WfG_2.........b...k....`(p..A.Jh<.....qBqJg...4....i~&a.}.A.D..s.&.k._n.@....._.t.....*....=O.+.G..Z..'#Ze.~.aRR.,.....qK... ..fr97:.eP..;.X..r.?..L...RU.*...x0T.]N.Mi*..1....!.K..h.G};..W.v.Y...f.y.d.m.+...mI.Mi.o...j...xT6..0....I.V.q]..g.....W]19....g5..{@..]!....].1Op.x04.p...j.0.\..........F...n...~..-.c.g......sf.......=....j... .I.......lr6....W...Uj.......g...M..8.D..S...[..S.I..%..5.,FV.`J.Z.T...w.^3dzT........yZ......}...2.Qc/....gM.vz....&.F.G.E.h//.N....1l...!..'.!u....n.....v...-p.\....,.O.&.eJl,.&O.JZmi.JiCRZgd.rS.M..h\&...Cvk6....'.x.3:.Vo...#...j...."..%.)...K6:....y{D.....K.m...@.-*iM(.1...>d..n..V......4e..62.R.....c./O".x..|.okD..3)X..P...zJ....3.<.@j.....g.....6[.K.........O..t.............L...?.....unG1NL...k:....^.-w...aL..E...?...B..{2q..,mSq....t..MJG....$......G.2..s....A.6.'..;Wf........... .Q..z.J).xY.G..SjS..I.!\..."....C.........[....d.h.M..k.W2...(F.....~&"B.bm8......lC.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11372
                                                                                                                                                                            Entropy (8bit):7.983123247247634
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:h4BG6szkO+zYOhc5J6WeNRo8t06qF6fy6k/ivY3sfPdMOec87E+iL8v0:h4BVMCMOhjXNRog0fMyB4AYPdMOe57Ex
                                                                                                                                                                            MD5:CBCFC125AC011D7312259813D54B916C
                                                                                                                                                                            SHA1:BF1175A550D2042085ED903CAA4DEE2B0364A2D2
                                                                                                                                                                            SHA-256:EC6F19CD67F467FFB5DB848A5D24EED53F3D3100965BA60693C75193824BDEBC
                                                                                                                                                                            SHA-512:FED4654F74BE5F2DB2313940238BDFE390F008F34D574FBA9AD8B3788484706102B6944E6D782315F69A286A6142136300EFAB2EBF1FABF2A97DF83FD6359623
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...ev.A...q.....h.........U_n.y...*.[.d....L.{..dp..;.x..a..Ae.D7.H.s).uj#o.7QE..y!...z...+4.-}.%0.5pe-..,.~,....pd2.....*.{...M61....W......^,YA...+.c?.8.....+.........._.H....?.....4$....L.0.(.k..T...Wf....2..T<.)gD.R.z..f.+=...&..H..G.%..1.. .u....(6.J.5..._P9...,.3^y&...'.$ O.8P.g ..r.@.!..G...M!9&5.b.]>B...l.9/......r...bl.;../E...%..>.......'p..`o.e.....6..J5..}Qf...h.....~...l.<....\.....QD.hU.(..-..!..B.S.!.....Y...T..]!.n....{.......!g..f...!.....y_.5.o...."...p%..q8.b...#..x....~?..A..=F.....Y?..F-$..h.v|.`...e. .T..5.l..../.d.5.4fMd)D.......b.?N...J.f..=\.....v.H.E....j..6... .Q..^.2=.{...VZ....x.......qR...g....U...DC...#..S.m.VE.7..G...!Ff+.vE.PZ.[Q."..qP...>$...V<...eI..V.ZFR..9..+...J...~...?....B..)....-.Zo...b............<..h...E.c.s..y.S..i..a........&.hJBK..x.s).....i...9.(.*2.(|S6*.:..`..s...da_....(.o......(..A.Y.$.dx...o..LZ..... 1......a..9..x.Z.....m.z...o.d.4r5%.P..............y<..o....gX(5....5...k....6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11372
                                                                                                                                                                            Entropy (8bit):7.983123247247634
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:h4BG6szkO+zYOhc5J6WeNRo8t06qF6fy6k/ivY3sfPdMOec87E+iL8v0:h4BVMCMOhjXNRog0fMyB4AYPdMOe57Ex
                                                                                                                                                                            MD5:CBCFC125AC011D7312259813D54B916C
                                                                                                                                                                            SHA1:BF1175A550D2042085ED903CAA4DEE2B0364A2D2
                                                                                                                                                                            SHA-256:EC6F19CD67F467FFB5DB848A5D24EED53F3D3100965BA60693C75193824BDEBC
                                                                                                                                                                            SHA-512:FED4654F74BE5F2DB2313940238BDFE390F008F34D574FBA9AD8B3788484706102B6944E6D782315F69A286A6142136300EFAB2EBF1FABF2A97DF83FD6359623
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...ev.A...q.....h.........U_n.y...*.[.d....L.{..dp..;.x..a..Ae.D7.H.s).uj#o.7QE..y!...z...+4.-}.%0.5pe-..,.~,....pd2.....*.{...M61....W......^,YA...+.c?.8.....+.........._.H....?.....4$....L.0.(.k..T...Wf....2..T<.)gD.R.z..f.+=...&..H..G.%..1.. .u....(6.J.5..._P9...,.3^y&...'.$ O.8P.g ..r.@.!..G...M!9&5.b.]>B...l.9/......r...bl.;../E...%..>.......'p..`o.e.....6..J5..}Qf...h.....~...l.<....\.....QD.hU.(..-..!..B.S.!.....Y...T..]!.n....{.......!g..f...!.....y_.5.o...."...p%..q8.b...#..x....~?..A..=F.....Y?..F-$..h.v|.`...e. .T..5.l..../.d.5.4fMd)D.......b.?N...J.f..=\.....v.H.E....j..6... .Q..^.2=.{...VZ....x.......qR...g....U...DC...#..S.m.VE.7..G...!Ff+.vE.PZ.[Q."..qP...>$...V<...eI..V.ZFR..9..+...J...~...?....B..)....-.Zo...b............<..h...E.c.s..y.S..i..a........&.hJBK..x.s).....i...9.(.*2.(|S6*.:..`..s...da_....(.o......(..A.Y.$.dx...o..LZ..... 1......a..9..x.Z.....m.z...o.d.4r5%.P..............y<..o....gX(5....5...k....6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14192
                                                                                                                                                                            Entropy (8bit):7.985780688095785
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:E92uZ1wDwU/SWUpFjBPdzroi+krQ2x7XIJEH4Myob:xuZ1wDwU/S7pFjBPBrn82jH4Mhb
                                                                                                                                                                            MD5:8F3863BFAC3755ADC9C9C72B322467E9
                                                                                                                                                                            SHA1:83BA0F6F40B45DEE9456C63D4A41CC37817C7630
                                                                                                                                                                            SHA-256:4391AC5D4F2939B39F275CE53783A74C2B73E54CA900AF5BAA5C17F2DF4FD64C
                                                                                                                                                                            SHA-512:5886E7E2CCA28AFD850B252F6A4977150BAFEC98B02D1F9802CCCCAB6A091ADBAF8C85F7B67AB01F33952ED1923CC73BCE936F5D38AE6AAEC4EDA77C71F03B45
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:;[.0.8....6..5.Gq..,.4..C.S.....#...&.6.k..u..{....1h3...sT..8.b..={.U/HK.%........1G....g.............K...4.o.;;..0.GY0a..P,B5.P rF8.J|C.AZ..Y..W......j.'.,... .....x.;.H^......~A-..uAC..%F..!v.j..).."p)..m....n...R..^....ZW.7..y.m.|.....z^...@.@..k.5?.3.Q!.}.....r........~..3...c..=..=..+."..e...\.^..1&N..e...9.v.K......}......n..b...`F......ZQ]...Z0Q.....b...}......d..xVY....G..c...D.=.~..>......#.......z:....W....F..s.3ER.QI..N.."y.......^...h....4....,_$.....f$2D...}.D.2..J......Mp.x......n.("..Wr.fT.....L...@.......].....".......:o.&...Tl}d..?.*Z..5.;..e..^...x.{..jk?.aU-..W.z.W..F#MNg..r0....a..<R.B..Y.[.c.M(..evn5u<....UEq..`...?.i..p^...=....d.....s^....4..<...y..."..0'..E......zh=.3..(#...c....M..[&...n....p..'U..D.U....'.J.'p....M..KC~.....)..j.w...2......P...GT7..r..."SZ_......%.P[r"E...o...........;.R?.....;.a.Z,..Q...6..%.#o...m.AG-.M...t.=.c.9.%8&.K.8..'o.'@.Br..*{.M...V.@ZD..d.3r.Z.J*.(...(>....{.'Xmy.k....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14192
                                                                                                                                                                            Entropy (8bit):7.985780688095785
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:E92uZ1wDwU/SWUpFjBPdzroi+krQ2x7XIJEH4Myob:xuZ1wDwU/S7pFjBPBrn82jH4Mhb
                                                                                                                                                                            MD5:8F3863BFAC3755ADC9C9C72B322467E9
                                                                                                                                                                            SHA1:83BA0F6F40B45DEE9456C63D4A41CC37817C7630
                                                                                                                                                                            SHA-256:4391AC5D4F2939B39F275CE53783A74C2B73E54CA900AF5BAA5C17F2DF4FD64C
                                                                                                                                                                            SHA-512:5886E7E2CCA28AFD850B252F6A4977150BAFEC98B02D1F9802CCCCAB6A091ADBAF8C85F7B67AB01F33952ED1923CC73BCE936F5D38AE6AAEC4EDA77C71F03B45
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:;[.0.8....6..5.Gq..,.4..C.S.....#...&.6.k..u..{....1h3...sT..8.b..={.U/HK.%........1G....g.............K...4.o.;;..0.GY0a..P,B5.P rF8.J|C.AZ..Y..W......j.'.,... .....x.;.H^......~A-..uAC..%F..!v.j..).."p)..m....n...R..^....ZW.7..y.m.|.....z^...@.@..k.5?.3.Q!.}.....r........~..3...c..=..=..+."..e...\.^..1&N..e...9.v.K......}......n..b...`F......ZQ]...Z0Q.....b...}......d..xVY....G..c...D.=.~..>......#.......z:....W....F..s.3ER.QI..N.."y.......^...h....4....,_$.....f$2D...}.D.2..J......Mp.x......n.("..Wr.fT.....L...@.......].....".......:o.&...Tl}d..?.*Z..5.;..e..^...x.{..jk?.aU-..W.z.W..F#MNg..r0....a..<R.B..Y.[.c.M(..evn5u<....UEq..`...?.i..p^...=....d.....s^....4..<...y..."..0'..E......zh=.3..(#...c....M..[&...n....p..'U..D.U....'.J.'p....M..KC~.....)..j.w...2......P...GT7..r..."SZ_......%.P[r"E...o...........;.R?.....;.a.Z,..Q...6..%.#o...m.AG-.M...t.=.c.9.%8&.K.8..'o.'@.Br..*{.M...V.@ZD..d.3r.Z.J*.(...(>....{.'Xmy.k....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):602244
                                                                                                                                                                            Entropy (8bit):7.99967666851487
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:AsKRNwomUV5l27o3fSSMDseOu5/o3lNA40LlHeZ/OVUKxTPGA2vbXOo2qE:AsKvwoBV2kPzysBm/o3lNA48RaYUy7Gk
                                                                                                                                                                            MD5:B80AE2D1E12603C8CA23B87B2C578B31
                                                                                                                                                                            SHA1:EC347EB46423CB499848E388FA67B316E05C8B5F
                                                                                                                                                                            SHA-256:75F883C5C844B3EDCD96DD0F882BB3630C102E004FA8366E5CB19EAEEDF4771A
                                                                                                                                                                            SHA-512:F458FF352C264AA54DD7306B950E0649D75834A40645F0208A5E50A72895E0B1BE8689949C0F459A0008BE37FA3145383F693A1CB24217B86826A037B176CC78
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.2V3e....c....,.!.....6..M...G..k2..(.?..%...>.r.....O}=k/..=.*q.....B."l....d?...G.x..B.gX.....y....f.tr.[...].mMj....o..w...g.Zo+.;...Jg+m.&.&......L....8.:.@.9...,...Lt..........s.>.V_.s..?.#.Z.-m..1..Z.7&..cW..v_..F.!........d........Z.2.....k..._.l....F ..n..G+(..b...AP.u\.1.....h....3....[r.m\.B..N...X...H.z.gby..=...y.......(.%Jo.-.h&;L(n..D..W...w..X2....F?.R..%Z..%d'd..J..v.&...".f..H...c...i.E......z..U../.W..x.h..L{B...........1....X.L..P...Q..1...Z.&d..V..]..LY.M,V"...4.v2....2..[..(pz}E.VQ...W...LM}J|.1...&..j.l%z+............M..y1..hIP.....s..3NQ../2..."k.&...LwO=..e..6Bk...]z...p.x.v_Z..#....y}.K...f....&...p..0....B..}.&..B....N.8o'.z\....".5.P...i.a.x...on.....N@.(.>.N..w...=a.....8f..F...SLqx.O.?........M.J..H.f6..nZz~.SR.l.+..^.]...s.z'...UYY._......W.Q]....'....-`...!.e..P..+O...?.....=U..D..K6..1..o..,._..S`hu.<!....2...~Sp.C.H..|3.@.h.q..y.'....8zp.2.._.qr.<'..Z..H...t'Vp.v...i.....O.r.......mn...}n.x.U3.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):602244
                                                                                                                                                                            Entropy (8bit):7.99967666851487
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:AsKRNwomUV5l27o3fSSMDseOu5/o3lNA40LlHeZ/OVUKxTPGA2vbXOo2qE:AsKvwoBV2kPzysBm/o3lNA48RaYUy7Gk
                                                                                                                                                                            MD5:B80AE2D1E12603C8CA23B87B2C578B31
                                                                                                                                                                            SHA1:EC347EB46423CB499848E388FA67B316E05C8B5F
                                                                                                                                                                            SHA-256:75F883C5C844B3EDCD96DD0F882BB3630C102E004FA8366E5CB19EAEEDF4771A
                                                                                                                                                                            SHA-512:F458FF352C264AA54DD7306B950E0649D75834A40645F0208A5E50A72895E0B1BE8689949C0F459A0008BE37FA3145383F693A1CB24217B86826A037B176CC78
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.2V3e....c....,.!.....6..M...G..k2..(.?..%...>.r.....O}=k/..=.*q.....B."l....d?...G.x..B.gX.....y....f.tr.[...].mMj....o..w...g.Zo+.;...Jg+m.&.&......L....8.:.@.9...,...Lt..........s.>.V_.s..?.#.Z.-m..1..Z.7&..cW..v_..F.!........d........Z.2.....k..._.l....F ..n..G+(..b...AP.u\.1.....h....3....[r.m\.B..N...X...H.z.gby..=...y.......(.%Jo.-.h&;L(n..D..W...w..X2....F?.R..%Z..%d'd..J..v.&...".f..H...c...i.E......z..U../.W..x.h..L{B...........1....X.L..P...Q..1...Z.&d..V..]..LY.M,V"...4.v2....2..[..(pz}E.VQ...W...LM}J|.1...&..j.l%z+............M..y1..hIP.....s..3NQ../2..."k.&...LwO=..e..6Bk...]z...p.x.v_Z..#....y}.K...f....&...p..0....B..}.&..B....N.8o'.z\....".5.P...i.a.x...on.....N@.(.>.N..w...=a.....8f..F...SLqx.O.?........M.J..H.f6..nZz~.SR.l.+..^.]...s.z'...UYY._......W.Q]....'....-`...!.e..P..+O...?.....=U..D..K6..1..o..,._..S`hu.<!....2...~Sp.C.H..|3.@.h.q..y.'....8zp.2.._.qr.<'..Z..H...t'Vp.v...i.....O.r.......mn...}n.x.U3.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6129
                                                                                                                                                                            Entropy (8bit):7.968558001069181
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:RsGGlZbpnuh3+YFV8u6uLMhCbgaSOGkodMzzALAkMFEBwMwQuFWXu11pP1f5AlNK:liZ85bEu6uLSFcGkoyz9kMFEhwQuSuvX
                                                                                                                                                                            MD5:BBACE6202FC08EDF8B52509786EB7985
                                                                                                                                                                            SHA1:8637FD7EE0DE21CC126A3B978EF1CDCDC81E07F5
                                                                                                                                                                            SHA-256:711C5B1BD5098B181E3051D40F0F57A7CCE25DB778CF81B09C3FBB433DBD0BDC
                                                                                                                                                                            SHA-512:887C00174E541DCA8CDA4505FC100A2983BDA7F189B28A36C81A1BB7E5C746484FEDABA94C40BAE8F58B10706C3C36510ECF4037C92B958A81D514105FD34E8B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:g.q2.f3..W.:.|#..... ..D..0.\E..M...F..L.n.s.f..eEs.W..N(._.8..x...{/?......c.h...'.?.]..?......7c....6=O...p.......o.....eD..\Z...Na./4....@k....C..cI..".8...gl9E..r`f...R\.a...%.<...I.G.....Up.....9../....=|...I.......3<.0`JZ.....,.X.l.M.&.U......,...RIWY#..........f<=.....9.qt..J.;o...A..{..#jE7..N._....1.O..Zd..r.n.p2........f...QB..0_(?{.I.-i......R/.o.X5n..m.q..X[..}[...CC.._|!}.P~.q+w..:.H.Yf(.ZZ7".9....N+.....u....A3.)...(.o7.I...{.3..m.W.4<W'..]4.V1..;.{.B..&Fa4..sR8.M:..,.n>v..4..!l.xWl*....g.s.....m.;....2.=...i..9.3< .Q.D.nN...I.y.\....:.=C>#........{..8..C.7.......=.......P..T.R...G'.....^.(c.Vv..1......uG~|!.).......9m........G..*..._/0.{'..C.3.O....y..%0.NAW..3&..&V..~..../..............w.yx..#.! 6.XYW.....+.I...9.4i8W\._...^.b..O......k.R.2.9"...AX...5J..o..3..|..&E.:aA.. l..v..\Ik//_.9.l!...v..Ce..._+.s..5,..b!..4,.).P....3.op.2oHcm...Q<.B.....K.j.1.?.%.P_P@`5..5.[.5.6..=......\.]m.;.u-.89P..=1X.......q.r./..>..}.....X[ei8Py..3
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6129
                                                                                                                                                                            Entropy (8bit):7.968558001069181
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:RsGGlZbpnuh3+YFV8u6uLMhCbgaSOGkodMzzALAkMFEBwMwQuFWXu11pP1f5AlNK:liZ85bEu6uLSFcGkoyz9kMFEhwQuSuvX
                                                                                                                                                                            MD5:BBACE6202FC08EDF8B52509786EB7985
                                                                                                                                                                            SHA1:8637FD7EE0DE21CC126A3B978EF1CDCDC81E07F5
                                                                                                                                                                            SHA-256:711C5B1BD5098B181E3051D40F0F57A7CCE25DB778CF81B09C3FBB433DBD0BDC
                                                                                                                                                                            SHA-512:887C00174E541DCA8CDA4505FC100A2983BDA7F189B28A36C81A1BB7E5C746484FEDABA94C40BAE8F58B10706C3C36510ECF4037C92B958A81D514105FD34E8B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:g.q2.f3..W.:.|#..... ..D..0.\E..M...F..L.n.s.f..eEs.W..N(._.8..x...{/?......c.h...'.?.]..?......7c....6=O...p.......o.....eD..\Z...Na./4....@k....C..cI..".8...gl9E..r`f...R\.a...%.<...I.G.....Up.....9../....=|...I.......3<.0`JZ.....,.X.l.M.&.U......,...RIWY#..........f<=.....9.qt..J.;o...A..{..#jE7..N._....1.O..Zd..r.n.p2........f...QB..0_(?{.I.-i......R/.o.X5n..m.q..X[..}[...CC.._|!}.P~.q+w..:.H.Yf(.ZZ7".9....N+.....u....A3.)...(.o7.I...{.3..m.W.4<W'..]4.V1..;.{.B..&Fa4..sR8.M:..,.n>v..4..!l.xWl*....g.s.....m.;....2.=...i..9.3< .Q.D.nN...I.y.\....:.=C>#........{..8..C.7.......=.......P..T.R...G'.....^.(c.Vv..1......uG~|!.).......9m........G..*..._/0.{'..C.3.O....y..%0.NAW..3&..&V..~..../..............w.yx..#.! 6.XYW.....+.I...9.4i8W\._...^.b..O......k.R.2.9"...AX...5J..o..3..|..&E.:aA.. l..v..\Ik//_.9.l!...v..Ce..._+.s..5,..b!..4,.).P....3.op.2oHcm...Q<.B.....K.j.1.?.%.P_P@`5..5.[.5.6..=......\.]m.;.u-.89P..=1X.......q.r./..>..}.....X[ei8Py..3
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2468
                                                                                                                                                                            Entropy (8bit):7.899637066152062
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:LGDzu1SuDHu19zygAXIMFUBV1x4+BzyLbwIIKVTZtJvVvrIiSWWhY79STmH4:vJOzJAX0RTBunwVQ/hrIEQmY
                                                                                                                                                                            MD5:82ED5E418C654C06454F6E2221681D5F
                                                                                                                                                                            SHA1:A69BDD2F2EDA91F01F18758A0586B0D664D5A434
                                                                                                                                                                            SHA-256:251F84AD98F52658A1536F2874603FF3EC2A57EF233208ED6399E1201CFD3FDD
                                                                                                                                                                            SHA-512:0109F4683B2ABB5E5201FB4FA0A94B13218005408CADFF90CDD85596F7A910A436B2AFF99DFC354CF66CB0D6DE15BFDAFFD1751EA1D1A2036DB9E52C7790423F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:c.m:..#...a...\.'.F....~+..1F.....U.`]....,.......5.\.s$Y.?(.....7.#......-g.aE.. ....{.Q2<.s......o.yGJ....n.Y{.7...v..o.o.b..]....<..my..L.....|..........b..4....b..`2.|Vq@a.Y/\.+......3%'...x....7.w...xH?M..........X{%..L..V.R.].."......Z..f..>.....4 w...y.V.u.&C9.0..W.t.:.........g.4.a...r .\J>c....(.B...>Sv.s+B.A.....P.I...R6{..}....52.g.E.\..g{..H..DI2.../.IF..TO.5..m#........i..w.....TP.P-mcU.@z.~..h..+...y_.3.>..I..H........q/.($..Q.t.>..?+.......B5.I..6,.....A?.k..#.n.g.>....kbk@RX.Fg$..>3....q'.?.9F..+..T..5<j..g..1....'.9....}..w.k54._.q.E,n..8.H..j..Hm`......;N..@......o..R.n....,..."..MK.=.....o...s-......lcq.qfz$....nf..&..v2%.I.nk.8.....S.$.>...8Bh......O.~K.#..{..-0.^]..0C.=-|..d......."...]'I.O...S...J.......h..E.bRQW....n...H..O..T..Ss*K.q1..........b9..<X.9n..k.;.>p.y..7U^.. .e...B`.M..'...6M..+..x..1.-..r;i3..[m!9|T.t>.....g.M-.S..m\0..v...2.A..Sv....O.....|y3-.06.P...?.........Y..).._..B.D.... .t.2.........w
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2468
                                                                                                                                                                            Entropy (8bit):7.899637066152062
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:LGDzu1SuDHu19zygAXIMFUBV1x4+BzyLbwIIKVTZtJvVvrIiSWWhY79STmH4:vJOzJAX0RTBunwVQ/hrIEQmY
                                                                                                                                                                            MD5:82ED5E418C654C06454F6E2221681D5F
                                                                                                                                                                            SHA1:A69BDD2F2EDA91F01F18758A0586B0D664D5A434
                                                                                                                                                                            SHA-256:251F84AD98F52658A1536F2874603FF3EC2A57EF233208ED6399E1201CFD3FDD
                                                                                                                                                                            SHA-512:0109F4683B2ABB5E5201FB4FA0A94B13218005408CADFF90CDD85596F7A910A436B2AFF99DFC354CF66CB0D6DE15BFDAFFD1751EA1D1A2036DB9E52C7790423F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:c.m:..#...a...\.'.F....~+..1F.....U.`]....,.......5.\.s$Y.?(.....7.#......-g.aE.. ....{.Q2<.s......o.yGJ....n.Y{.7...v..o.o.b..]....<..my..L.....|..........b..4....b..`2.|Vq@a.Y/\.+......3%'...x....7.w...xH?M..........X{%..L..V.R.].."......Z..f..>.....4 w...y.V.u.&C9.0..W.t.:.........g.4.a...r .\J>c....(.B...>Sv.s+B.A.....P.I...R6{..}....52.g.E.\..g{..H..DI2.../.IF..TO.5..m#........i..w.....TP.P-mcU.@z.~..h..+...y_.3.>..I..H........q/.($..Q.t.>..?+.......B5.I..6,.....A?.k..#.n.g.>....kbk@RX.Fg$..>3....q'.?.9F..+..T..5<j..g..1....'.9....}..w.k54._.q.E,n..8.H..j..Hm`......;N..@......o..R.n....,..."..MK.=.....o...s-......lcq.qfz$....nf..&..v2%.I.nk.8.....S.$.>...8Bh......O.~K.#..{..-0.^]..0C.=-|..d......."...]'I.O...S...J.......h..E.bRQW....n...H..O..T..Ss*K.q1..........b9..<X.9n..k.;.>p.y..7U^.. .e...B`.M..'...6M..+..x..1.-..r;i3..[m!9|T.t>.....g.M-.S..m\0..v...2.A..Sv....O.....|y3-.06.P...?.........Y..).._..B.D.... .t.2.........w
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):517
                                                                                                                                                                            Entropy (8bit):7.365644676478263
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:D9lzFV5sQUMF7VsURrRqnf2pVaD4HFfK1FlDOJPI:5lBV59pVsGpID+kF4BI
                                                                                                                                                                            MD5:D969A717303F385096D26AB8016DD2AE
                                                                                                                                                                            SHA1:43BDF144E6649C956D6EE81813A6D2D1CE942493
                                                                                                                                                                            SHA-256:2F54FE9DEF0905B7F214625EDB0E5ACDFC0A874002CB83134AD40553250BDC0E
                                                                                                                                                                            SHA-512:4223DB0E1CD79EA8BBD903B7FEA4D3A48CCFAD8635EC8CF10B5AB948329FAC1BF467FCDDB0EA352A75A8EF6CF35CE7DD13FB5221054CF82698902E1FC5C1DB78
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...F.......@....?.).}...h....b.V9.(g.....I...........D..Gp...H(.D....{V.......^./..4..O*V..C.8.+..%.EGE...m.Q....O.0.iE\?2....... .........^"..n.q..`.........[-.9........4N.`..~P.....uQ$.J.<>....z...X.....G..>O..*...e..E.>a#.W..i ...../.Fl&./.T..{f......7...Q7...h/............s...N...<\v..x....C.....kF..).......H'.Q..M^..>..W....q.Wz>....%.6......8.x..K0..O.........'r..h.E...Fe.....=A............u.0....=....A..Y..L.d._x=..Q...Gn...h..W.d....f7.4...<INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):517
                                                                                                                                                                            Entropy (8bit):7.365644676478263
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:D9lzFV5sQUMF7VsURrRqnf2pVaD4HFfK1FlDOJPI:5lBV59pVsGpID+kF4BI
                                                                                                                                                                            MD5:D969A717303F385096D26AB8016DD2AE
                                                                                                                                                                            SHA1:43BDF144E6649C956D6EE81813A6D2D1CE942493
                                                                                                                                                                            SHA-256:2F54FE9DEF0905B7F214625EDB0E5ACDFC0A874002CB83134AD40553250BDC0E
                                                                                                                                                                            SHA-512:4223DB0E1CD79EA8BBD903B7FEA4D3A48CCFAD8635EC8CF10B5AB948329FAC1BF467FCDDB0EA352A75A8EF6CF35CE7DD13FB5221054CF82698902E1FC5C1DB78
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...F.......@....?.).}...h....b.V9.(g.....I...........D..Gp...H(.D....{V.......^./..4..O*V..C.8.+..%.EGE...m.Q....O.0.iE\?2....... .........^"..n.q..`.........[-.9........4N.`..~P.....uQ$.J.<>....z...X.....G..>O..*...e..E.>a#.W..i ...../.Fl&./.T..{f......7...Q7...h/............s...N...<\v..x....C.....kF..).......H'.Q..M^..>..W....q.Wz>....%.6......8.x..K0..O.........'r..h.E...Fe.....=A............u.0....=....A..Y..L.d._x=..Q...Gn...h..W.d....f7.4...<INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):601
                                                                                                                                                                            Entropy (8bit):7.466188514627092
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:EFyD9L0gCVjePHOVCXXX5NPTS/K5tClU/ZZJQBa+4J7CFe4B6W:IqOLV0ouXTPBzLZZJgDbF56W
                                                                                                                                                                            MD5:4DC41E2DF4D2F90D35124E2060E0002D
                                                                                                                                                                            SHA1:CFD086894F17CA951C371619CEF40DAC5E4CC2B0
                                                                                                                                                                            SHA-256:B50226C69DC7B58605D1883DD27DC2C91758D15A21F8B4E03E370FE0D16C91E2
                                                                                                                                                                            SHA-512:EBAD70E0BCC2071A6565F0892E8E5409A9A6A4A6B2315F6E0E0C4DE03E687F23FFFB14B2AB73376D8FE55041007C41AD58D788C9CF439DD40B2AC02496AB7D23
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:g.n=...g.E..n......N..e..k....S..7_&....[k.T..fU..8......h..K.<.N...........o.y.&3"...k..ap....3{B>.....|....N&x.nP[g..&....a......*..P..L..... .c-|......V..1}[w.....]wds.X.......9....(.,.|.y.|..E..S`.|..ZuPx.Q.mhH.JZ.5,..nA...p.m......N...C. .K......o.8..c..z....e.'...Jp..X.z..!$..}......D.>5._>....75.a?......y.....PRj.V......r6j.`cT.H....5L.[...r.mrKExOeY.b". ..|d.&....j..7.[.h......cw.z.'..i3....bZ._S...CI}./.pe.~.....-s......Kr.~...N........(J9w.......b.S..7+...9(...*....J..W4....}.B..Bq.....K.AD.s.....e..r.Wa.rW....9INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):601
                                                                                                                                                                            Entropy (8bit):7.466188514627092
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:EFyD9L0gCVjePHOVCXXX5NPTS/K5tClU/ZZJQBa+4J7CFe4B6W:IqOLV0ouXTPBzLZZJgDbF56W
                                                                                                                                                                            MD5:4DC41E2DF4D2F90D35124E2060E0002D
                                                                                                                                                                            SHA1:CFD086894F17CA951C371619CEF40DAC5E4CC2B0
                                                                                                                                                                            SHA-256:B50226C69DC7B58605D1883DD27DC2C91758D15A21F8B4E03E370FE0D16C91E2
                                                                                                                                                                            SHA-512:EBAD70E0BCC2071A6565F0892E8E5409A9A6A4A6B2315F6E0E0C4DE03E687F23FFFB14B2AB73376D8FE55041007C41AD58D788C9CF439DD40B2AC02496AB7D23
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:g.n=...g.E..n......N..e..k....S..7_&....[k.T..fU..8......h..K.<.N...........o.y.&3"...k..ap....3{B>.....|....N&x.nP[g..&....a......*..P..L..... .c-|......V..1}[w.....]wds.X.......9....(.,.|.y.|..E..S`.|..ZuPx.Q.mhH.JZ.5,..nA...p.m......N...C. .K......o.8..c..z....e.'...Jp..X.z..!$..}......D.>5._>....75.a?......y.....PRj.V......r6j.`cT.H....5L.[...r.mrKExOeY.b". ..|d.&....j..7.[.h......cw.z.'..i3....bZ._S...CI}./.pe.~.....-s......Kr.~...N........(J9w.......b.S..7+...9(...*....J..W4....}.B..Bq.....K.AD.s.....e..r.Wa.rW....9INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):693
                                                                                                                                                                            Entropy (8bit):7.578379535461727
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:KKVU/YNaDSSHyQKx//MwBAigGS3tVb2rNszja4dCeCSgQ+fdCxy1:3KyQF53bU+C/Qyyy1
                                                                                                                                                                            MD5:2E34BA6D1B722C98CF864D9780A5E677
                                                                                                                                                                            SHA1:A2F41633F80463002634EC54B9CF1F28014A75DB
                                                                                                                                                                            SHA-256:5836217A85CF1C92A10DA03EF316705CC46EB92B97D493DF3B6C7ED63500D30F
                                                                                                                                                                            SHA-512:A4EC397E2C285F0D2D550CB35BDD66CE707338C579CF97E118F66D73C7A2A226EAE0B402384A527AB08997085E130A15F0E056107F7664AF182760E9DD63189F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..../.qq......[.....k_..........an.......l...Y/..d......B.v.mY....Ob.......W.1B..Z.STC......i.....p.........0..r;*Q.0R.h.W......h.'...c.v.E...jL-...>-(...X.O.QNq6....LuZ+......!#..y..c.^|..blY/.....eU`h.9..O.*m...@9:.*.....L.c.HL..{B.....J.kj.2.....9.,nQ...%^LyF=.H.*.W..B&.....F.Z)..V1..z..]..>....V.kp?.......~...D.K.....2w.S9o....a.H.f1f&.Ti8.y4...CZ..Z+.u.y..s..W.X0.A...<JqF.P0K.K..v.rt9...h...@h]}A.O[x.L.Ct.J/.*.#&N.<..\.T=......l.F.h...S..i.O..=..g,m..E......L=.g.D".v..I.#m.(>V.........r.g...;gT4)vR.b...O...P...@ X.L....j...,o..3.......f....f..c.+3cD...c..F`.K........u..@....>"x.g..ZtU......JF..5..G......e_?.INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):693
                                                                                                                                                                            Entropy (8bit):7.578379535461727
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:KKVU/YNaDSSHyQKx//MwBAigGS3tVb2rNszja4dCeCSgQ+fdCxy1:3KyQF53bU+C/Qyyy1
                                                                                                                                                                            MD5:2E34BA6D1B722C98CF864D9780A5E677
                                                                                                                                                                            SHA1:A2F41633F80463002634EC54B9CF1F28014A75DB
                                                                                                                                                                            SHA-256:5836217A85CF1C92A10DA03EF316705CC46EB92B97D493DF3B6C7ED63500D30F
                                                                                                                                                                            SHA-512:A4EC397E2C285F0D2D550CB35BDD66CE707338C579CF97E118F66D73C7A2A226EAE0B402384A527AB08997085E130A15F0E056107F7664AF182760E9DD63189F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..../.qq......[.....k_..........an.......l...Y/..d......B.v.mY....Ob.......W.1B..Z.STC......i.....p.........0..r;*Q.0R.h.W......h.'...c.v.E...jL-...>-(...X.O.QNq6....LuZ+......!#..y..c.^|..blY/.....eU`h.9..O.*m...@9:.*.....L.c.HL..{B.....J.kj.2.....9.,nQ...%^LyF=.H.*.W..B&.....F.Z)..V1..z..]..>....V.kp?.......~...D.K.....2w.S9o....a.H.f1f&.Ti8.y4...CZ..Z+.u.y..s..W.X0.A...<JqF.P0K.K..v.rt9...h...@h]}A.O[x.L.Ct.J/.*.#&N.<..\.T=......l.F.h...S..i.O..=..g,m..E......L=.g.D".v..I.#m.(>V.........r.g...;gT4)vR.b...O...P...@ X.L....j...,o..3.......f....f..c.+3cD...c..F`.K........u..@....>"x.g..ZtU......JF..5..G......e_?.INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):602244
                                                                                                                                                                            Entropy (8bit):7.999701620483772
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:FG85TqsRLEDXVtdNFd3IB/4uFmeMp8OUiQExzJiSMuLwk/ZqX:FJTdyDnTFdItm7hUiQEJISMkQ
                                                                                                                                                                            MD5:9650CD21EDCF5D3ECF4F97B311C5F88A
                                                                                                                                                                            SHA1:2B4344F92B36CFB6306CE8AD9E26829C4950CCFC
                                                                                                                                                                            SHA-256:472368002CED24F61371585AF9C2561236FAB5F57BF4244B1420A902B9421B2D
                                                                                                                                                                            SHA-512:437442BD09EE9A035CEFCC6E1EB7881D9D9FC4B22CF2A624B3C8248910326212F088E4E0EB29E73BCB7AF35F4B24A38DFBBDB9AB84667C07C8D1C0BBB0E8814B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.3.....W7.NG..L.@:.K..}m].-V..A4W..W....:..D............^.C.l....=_...}3..*.u..k.}....E+../...A44..;.f.><..e...RI..!.......+I.z..E...*..B.........=}.DZ0..lA..4..JY..g..?.....B....+...`Jz.?......+0}>....F.."..;...c....U.D..t...)..Q...J.S1.w...]t..4.Z$.e...w...S.~oT....9.d.\.......^.n.\...iE......a..I.W.jI\*..Y.........}..20S..T=.W....]....j\.5...h..oe60...T.*..K.~<i.x.c.G.H.HNkF:.VG=m{=.{.R.Sg<......?%..sx.....@.|d..S^......,....F..Jd.`.+t..-7.hwq.....J.D.9.(.xQPF.f...i.)[...*'.6..vE.!d..<.0.a.L..C.....S.q..k.;.7Q.u.[..t.7Uo............ ].l...R.P..RM}....j.[.._Q@.d.^........X6K...W.r...U.,?[.."...V....6L\.m..............jI.2..F..x..Yq.2.E.E_.l...5h.......^{f....*k...L0.t*..E.V.W.F.*.h.8V%...b%.$.1.....;KL.mu.(....d.Qe.)e..L.../O.I....9V#mJ}.[.Ki.%..j4.].fq...Sw...*.g...)...o.D.6..5.!.J.../.G.PN.(l..g9.7....U.m.w!.^..\~..K...u<. .H........Z.y}. .......8.z.y..V!@9...r...2..m......m_.R.].w.".D.Zp..'..Z....X.8Tt ....,P.Gj.._..cK..z.Vf).`...y.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):602244
                                                                                                                                                                            Entropy (8bit):7.999701620483772
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:FG85TqsRLEDXVtdNFd3IB/4uFmeMp8OUiQExzJiSMuLwk/ZqX:FJTdyDnTFdItm7hUiQEJISMkQ
                                                                                                                                                                            MD5:9650CD21EDCF5D3ECF4F97B311C5F88A
                                                                                                                                                                            SHA1:2B4344F92B36CFB6306CE8AD9E26829C4950CCFC
                                                                                                                                                                            SHA-256:472368002CED24F61371585AF9C2561236FAB5F57BF4244B1420A902B9421B2D
                                                                                                                                                                            SHA-512:437442BD09EE9A035CEFCC6E1EB7881D9D9FC4B22CF2A624B3C8248910326212F088E4E0EB29E73BCB7AF35F4B24A38DFBBDB9AB84667C07C8D1C0BBB0E8814B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.3.....W7.NG..L.@:.K..}m].-V..A4W..W....:..D............^.C.l....=_...}3..*.u..k.}....E+../...A44..;.f.><..e...RI..!.......+I.z..E...*..B.........=}.DZ0..lA..4..JY..g..?.....B....+...`Jz.?......+0}>....F.."..;...c....U.D..t...)..Q...J.S1.w...]t..4.Z$.e...w...S.~oT....9.d.\.......^.n.\...iE......a..I.W.jI\*..Y.........}..20S..T=.W....]....j\.5...h..oe60...T.*..K.~<i.x.c.G.H.HNkF:.VG=m{=.{.R.Sg<......?%..sx.....@.|d..S^......,....F..Jd.`.+t..-7.hwq.....J.D.9.(.xQPF.f...i.)[...*'.6..vE.!d..<.0.a.L..C.....S.q..k.;.7Q.u.[..t.7Uo............ ].l...R.P..RM}....j.[.._Q@.d.^........X6K...W.r...U.,?[.."...V....6L\.m..............jI.2..F..x..Yq.2.E.E_.l...5h.......^{f....*k...L0.t*..E.V.W.F.*.h.8V%...b%.$.1.....;KL.mu.(....d.Qe.)e..L.../O.I....9V#mJ}.[.Ki.%..j4.].fq...Sw...*.g...)...o.D.6..5.!.J.../.G.PN.(l..g9.7....U.m.w!.^..\~..K...u<. .H........Z.y}. .......8.z.y..V!@9...r...2..m......m_.R.].w.".D.Zp..'..Z....X.8Tt ....,P.Gj.._..cK..z.Vf).`...y.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6129
                                                                                                                                                                            Entropy (8bit):7.961901882991513
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:QgrL1GIZxAnujbf9CHkuhMApEaDL3BjqHCJgaczFGEaJyvJEA3dDLUHPN/v0HfOh:5L1Gs75noEanx23P8LJOJMHPaHfmZvDT
                                                                                                                                                                            MD5:A6D54BCB7C4033F2E2C6780706FC0F8D
                                                                                                                                                                            SHA1:AAC5BEFB20AE01B16EFDAEACCD149CFE1217AA6D
                                                                                                                                                                            SHA-256:B00EEEBD6B1096DC2897E285E6B1A91C7C2A8003CBBBCEEC1AD7D5BDC31CE95A
                                                                                                                                                                            SHA-512:A7E72032557CAE2746388B4F33CAD846DF5961C9973E71306A5499AE51FF52D55B08529E3F1719B36D06FBB33E07760DFFED6B95B0C2FFA494C91E9EA1B2DBD3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.R.J....4.n..(..iTS........?..,8k..b2.kr..X...iD..u.Z...>.n...wj.SU..I3y.....x..?.S7.*.)..7...Li.....Z-W.|....5s..6O.... F.,=....q..".+,....... ...1....Z.cd.*.....m.....(...m.%..7....k..l.&.0....c*7........O..IA....7.Ym......g......g;.v..n -?Y....b.}~..6..75....{....L.d...:4.ij."B.O.O...D+jb.......!."...cr...2.....F.y...V....=S.(.y .o..6u.R...\b.%U..:...7D...t.,|..I.4....S.b.K....-..h..Q.2'...Y..Z.-uEHl-G..$o\..Uy.....{.z...g\C{..M..tI.|d...Xw<.}$.....3*....O...I(..6.]....cS..Mou.l.....l..a.]_7.T..o..h...Z......e(=U..\uS.-".^X...X...>..K..l...*..1a>?.h~....*.{.[...U.W.R..~..0...F...9.C.!.m .....c..i..v........-d...l.zJ..5....`.T..D..z....y..4..C..ON.q7..Ee.3.?.0...8.a.......;\#rr.F1..Jv..v..#.\....$B..$.&.%..zRQ..l.sN..Q....k..........?...W.#t...a\..@.F..l.o....^...+zhUs...........nT...U..............n...,..!s2...&...........Zl.&O..Z.~qN.....3..{.S\.*?.....M.9".....i.....D..\1.$l.R....~.GI4(....L..<8....0.`1..x.2...n..s
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6129
                                                                                                                                                                            Entropy (8bit):7.961901882991513
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:QgrL1GIZxAnujbf9CHkuhMApEaDL3BjqHCJgaczFGEaJyvJEA3dDLUHPN/v0HfOh:5L1Gs75noEanx23P8LJOJMHPaHfmZvDT
                                                                                                                                                                            MD5:A6D54BCB7C4033F2E2C6780706FC0F8D
                                                                                                                                                                            SHA1:AAC5BEFB20AE01B16EFDAEACCD149CFE1217AA6D
                                                                                                                                                                            SHA-256:B00EEEBD6B1096DC2897E285E6B1A91C7C2A8003CBBBCEEC1AD7D5BDC31CE95A
                                                                                                                                                                            SHA-512:A7E72032557CAE2746388B4F33CAD846DF5961C9973E71306A5499AE51FF52D55B08529E3F1719B36D06FBB33E07760DFFED6B95B0C2FFA494C91E9EA1B2DBD3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.R.J....4.n..(..iTS........?..,8k..b2.kr..X...iD..u.Z...>.n...wj.SU..I3y.....x..?.S7.*.)..7...Li.....Z-W.|....5s..6O.... F.,=....q..".+,....... ...1....Z.cd.*.....m.....(...m.%..7....k..l.&.0....c*7........O..IA....7.Ym......g......g;.v..n -?Y....b.}~..6..75....{....L.d...:4.ij."B.O.O...D+jb.......!."...cr...2.....F.y...V....=S.(.y .o..6u.R...\b.%U..:...7D...t.,|..I.4....S.b.K....-..h..Q.2'...Y..Z.-uEHl-G..$o\..Uy.....{.z...g\C{..M..tI.|d...Xw<.}$.....3*....O...I(..6.]....cS..Mou.l.....l..a.]_7.T..o..h...Z......e(=U..\uS.-".^X...X...>..K..l...*..1a>?.h~....*.{.[...U.W.R..~..0...F...9.C.!.m .....c..i..v........-d...l.zJ..5....`.T..D..z....y..4..C..ON.q7..Ee.3.?.0...8.a.......;\#rr.F1..Jv..v..#.\....$B..$.&.%..zRQ..l.sN..Q....k..........?...W.#t...a\..@.F..l.o....^...+zhUs...........nT...U..............n...,..!s2...&...........Zl.&O..Z.~qN.....3..{.S\.*?.....M.9".....i.....D..\1.$l.R....~.GI4(....L..<8....0.`1..x.2...n..s
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):234
                                                                                                                                                                            Entropy (8bit):6.519268992791808
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:vts4JyQ73X9fImj9Szvg8teTEYswBdj8mo/t:D3BfIOSE8tIEYswBdK
                                                                                                                                                                            MD5:437264235D102606B8B8504AF536087F
                                                                                                                                                                            SHA1:4B6CBEF24CD66334485EEF205BB7EA9FD9B554BF
                                                                                                                                                                            SHA-256:0E0EDEF9D4B96A08493319D0190430F97D0AA07149306BCF6DA20A7DE9F65C43
                                                                                                                                                                            SHA-512:272B382F511D4B2C181C5D172D727F3EC6D4ED1790425D3EB8EB292EE8454DF191D8FC86943CE53B55AE55DA1E3581662613EF0A21855C7C6F85E5E97335D4B3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.E.p..d.e+...:.^..@8..@.k|.*..B.h.C....}..v4C.f..:tF8\h.B@E(.....N.X.....Dd$.h.w.-.1S#.7..2.....3.&..2=9..(..H[h.P..\....n...'G...".!EP+...P.k..M..a.$tY..Is...).y.n4. ......l_.%.{....ZINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):234
                                                                                                                                                                            Entropy (8bit):6.519268992791808
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:vts4JyQ73X9fImj9Szvg8teTEYswBdj8mo/t:D3BfIOSE8tIEYswBdK
                                                                                                                                                                            MD5:437264235D102606B8B8504AF536087F
                                                                                                                                                                            SHA1:4B6CBEF24CD66334485EEF205BB7EA9FD9B554BF
                                                                                                                                                                            SHA-256:0E0EDEF9D4B96A08493319D0190430F97D0AA07149306BCF6DA20A7DE9F65C43
                                                                                                                                                                            SHA-512:272B382F511D4B2C181C5D172D727F3EC6D4ED1790425D3EB8EB292EE8454DF191D8FC86943CE53B55AE55DA1E3581662613EF0A21855C7C6F85E5E97335D4B3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.E.p..d.e+...:.^..@8..@.k|.*..B.h.C....}..v4C.f..:tF8\h.B@E(.....N.X.....Dd$.h.w.-.1S#.7..2.....3.&..2=9..(..H[h.P..\....n...'G...".!EP+...P.k..M..a.$tY..Is...).y.n4. ......l_.%.{....ZINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                            Entropy (8bit):6.0921864989543995
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:6DFxLMM/Kl9n3c429zb7RZyUz64uIDXQgCB+wRYpuK8D7S3H/tmn/l/:6ZfYn3J29zP6q1HDX+bmFRe/t
                                                                                                                                                                            MD5:D156569CDD1A22494F84279BA1C812AD
                                                                                                                                                                            SHA1:648B3C69E4D57B318309434F828C751C805087DF
                                                                                                                                                                            SHA-256:A4B77CE7A3804859B0DECD032422914766C2882C8D66A5764F2176FACCF2D865
                                                                                                                                                                            SHA-512:6FDE35FF575FD1A7F6CE2E4338555EA63C4C02DEA9DFA1035B09DB663690BBFBC770F4F0427E87E463FBF51F5CC8602ACADC353AEA96943065B448F5BC7C8099
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....x..W\.i...Zl.^3D......L....'..'...Z...=../.<.8.~...$\...t..g.....j.[.l...Un.NX....{.W..".{Q.6../gV4.xoL..o...N.^..)c%d(.f....~y^IINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):186
                                                                                                                                                                            Entropy (8bit):6.0921864989543995
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:6DFxLMM/Kl9n3c429zb7RZyUz64uIDXQgCB+wRYpuK8D7S3H/tmn/l/:6ZfYn3J29zP6q1HDX+bmFRe/t
                                                                                                                                                                            MD5:D156569CDD1A22494F84279BA1C812AD
                                                                                                                                                                            SHA1:648B3C69E4D57B318309434F828C751C805087DF
                                                                                                                                                                            SHA-256:A4B77CE7A3804859B0DECD032422914766C2882C8D66A5764F2176FACCF2D865
                                                                                                                                                                            SHA-512:6FDE35FF575FD1A7F6CE2E4338555EA63C4C02DEA9DFA1035B09DB663690BBFBC770F4F0427E87E463FBF51F5CC8602ACADC353AEA96943065B448F5BC7C8099
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....x..W\.i...Zl.^3D......L....'..'...Z...=../.<.8.~...$\...t..g.....j.[.l...Un.NX....{.W..".{Q.6../gV4.xoL..o...N.^..)c%d(.f....~y^IINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):338
                                                                                                                                                                            Entropy (8bit):7.011733877207837
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:SjMl/nWd/ZQy6rYZmVGqyJKKOwzQOjXM+AHZCsZMloTl/n/t:QK/Wd/Z41ylwtHZRZ1l/1
                                                                                                                                                                            MD5:3EDC24073DC9492A3D0C721163A2B027
                                                                                                                                                                            SHA1:77820A513124C61A4F0598A9E2DEEC35E53E82DE
                                                                                                                                                                            SHA-256:5A87FA0AA6163F4EA0780686B6B7CB5A8EA34BBD53D2FFFDE110B4D87249C7B9
                                                                                                                                                                            SHA-512:769E3CB7E5C50236CA14D9B147BAACAC04269E810BDF54EF1F3F01AD1B34C250F1C7499DFC26B89F85E7C1D57FF038104FA04EF14F355250B8EE15B80072FF7D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:7.....d.Pt.s....T.~.<.x4..6.@..8.o...c...*.5w.M...I...=.`......\....|r>Y.....}_.<...I.0].X..l".....G./.C...^.<.<5....'..I..y..xs...[r.....'.m....|v...4...K..r..n(q.....r.3.a.n<%..F..'c...-..;a0..K.G...a.......6i...e.]1..p.....}.$.r..........(."..wf."_.L.s..D..).sKN..R. .'z..|.o.w*.xsINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):338
                                                                                                                                                                            Entropy (8bit):7.011733877207837
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:SjMl/nWd/ZQy6rYZmVGqyJKKOwzQOjXM+AHZCsZMloTl/n/t:QK/Wd/Z41ylwtHZRZ1l/1
                                                                                                                                                                            MD5:3EDC24073DC9492A3D0C721163A2B027
                                                                                                                                                                            SHA1:77820A513124C61A4F0598A9E2DEEC35E53E82DE
                                                                                                                                                                            SHA-256:5A87FA0AA6163F4EA0780686B6B7CB5A8EA34BBD53D2FFFDE110B4D87249C7B9
                                                                                                                                                                            SHA-512:769E3CB7E5C50236CA14D9B147BAACAC04269E810BDF54EF1F3F01AD1B34C250F1C7499DFC26B89F85E7C1D57FF038104FA04EF14F355250B8EE15B80072FF7D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:7.....d.Pt.s....T.~.<.x4..6.@..8.o...c...*.5w.M...I...=.`......\....|r>Y.....}_.<...I.0].X..l".....G./.C...^.<.<5....'..I..y..xs...[r.....'.m....|v...4...K..r..n(q.....r.3.a.n<%..F..'c...-..;a0..K.G...a.......6i...e.]1..p.....}.$.r..........(."..wf."_.L.s..D..).sKN..R. .'z..|.o.w*.xsINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):520
                                                                                                                                                                            Entropy (8bit):7.431846395738064
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:YI/NKJX7leB5ldGJkMYoLuQe//Fqk/f+FmukD855OGvGsYzP+gW:Y+KJLgvXGyMYoiQgb/f+Fm3a7v7szW
                                                                                                                                                                            MD5:92D497849DDC928AB8A3217ED30F0D96
                                                                                                                                                                            SHA1:E86E45B61CBEC3BF1A28590625319FDE96C5B7C2
                                                                                                                                                                            SHA-256:B78A16A70CFA8A5DF6B1FDFF86A9D2F52300A095271B0A7FFE76B9954E737A5A
                                                                                                                                                                            SHA-512:27C16705EA4D64AD5D44B34A00DF2C5AA527225BF0E38C27043240790588928ECD941683C6A3C94E6B0156C6BF48D0BB84AC97C64474C342FBFD948FFF70440B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:a.>.S\....5g....`...f..m.xa....H.Eb?~......(hd.$:q.6.9....;N&MnBu.p..Y......L...p..JF..'./.c.5....&.a..........2`P.z^...0..>.E.:c.I..%......N.....u.......%>..)BA7...YW.if..../....b+..so...-s....>{E.....Z.d...r....4Z.2l..."..YU3I.@k..Us#y...S.~...O.9=..n".JP..e.a!k.!6>..B.`......Fb...G.....~......Q6.b39(..M......sZT....<.#6....P..D,...*...,J....*.P_{...1L|.zG....i....]...8f.cO...-c......._..I.h.;.`o.L.... .......w....m.....ldLF. ..)Y".83B%.X0.@-..A.UINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):520
                                                                                                                                                                            Entropy (8bit):7.431846395738064
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:YI/NKJX7leB5ldGJkMYoLuQe//Fqk/f+FmukD855OGvGsYzP+gW:Y+KJLgvXGyMYoiQgb/f+Fm3a7v7szW
                                                                                                                                                                            MD5:92D497849DDC928AB8A3217ED30F0D96
                                                                                                                                                                            SHA1:E86E45B61CBEC3BF1A28590625319FDE96C5B7C2
                                                                                                                                                                            SHA-256:B78A16A70CFA8A5DF6B1FDFF86A9D2F52300A095271B0A7FFE76B9954E737A5A
                                                                                                                                                                            SHA-512:27C16705EA4D64AD5D44B34A00DF2C5AA527225BF0E38C27043240790588928ECD941683C6A3C94E6B0156C6BF48D0BB84AC97C64474C342FBFD948FFF70440B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:a.>.S\....5g....`...f..m.xa....H.Eb?~......(hd.$:q.6.9....;N&MnBu.p..Y......L...p..JF..'./.c.5....&.a..........2`P.z^...0..>.E.:c.I..%......N.....u.......%>..)BA7...YW.if..../....b+..so...-s....>{E.....Z.d...r....4Z.2l..."..YU3I.@k..Us#y...S.~...O.9=..n".JP..e.a!k.!6>..B.`......Fb...G.....~......Q6.b39(..M......sZT....<.#6....P..D,...*...,J....*.P_{...1L|.zG....i....]...8f.cO...-c......._..I.h.;.`o.L.... .......w....m.....ldLF. ..)Y".83B%.X0.@-..A.UINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14068420
                                                                                                                                                                            Entropy (8bit):7.999986196756318
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:p7q3L3kvuw8172XeCcyQA4qroco4xprT8cqXluVtS3c1nIAvo4GN2oEhK:p7OL08172eJA4q0R6/hagHSsFIAuN5b
                                                                                                                                                                            MD5:71AD5F726A62288D001B97AE6B156C07
                                                                                                                                                                            SHA1:38A7543E4DBA1877164A088E5AD4E30546040539
                                                                                                                                                                            SHA-256:106870768A745E2DD69509BD91A9999196F552F11B408089DA797B4663BDBBD9
                                                                                                                                                                            SHA-512:9DFA7D79C3CA6A3789C0C3AD7D958F5450CB42B8B48CEA9F2335F995780EF351A44C00A641E87FE545F38D258F04B792FE41A4FF2AE1B76601FED1C55EA0BED0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....Z..F......!....a.M.s%..HV...(.....:..u":De.g~}..l...h..g.....5......qO6b.<.h..&.wXw..O.W=T.<...s.V,...W.s%p..=........z.6!..5.J......\.gc..SG.0:7.b..6..M.'-......I..N..k.JMU..GMB...]..Xb.h....3.....t..-69-.'k.\.....n..~f0F.o.U...p...>...yL.M.pu.OVkKt64.....e%p.oIZ..lC..0!.............v...-... .P7Q.."]...f..@.g?.......}.cKQ....b....y.:..y.d...S.....S.....\....Q...b.-QY..}.>........w.`.}.....s.(.U.zG......4N:3*~&.C..9.=..mM....= !..Ww.......p. .M.Ub......F.........\..9.X.....*ru%.8..m>....D|..l.......E.c*g....1f..&. ...I..7..\....tLR.pM.....K&......H\WybY>..K.*..~..w....e.r.]8.MZk)....f`B.!,...Q..V....C..2...h:.M8.T~..\.m.k..$JM....I&i...I......!..Z....x!."..=O.E..R.>s|.5..Mz.5.(.-5...S'G..WF.....j..)?.m.g.^a...u..X.1......W.6..Q..w...7..Q..K..#M..,3_.e..U.M.Jk-;D...,...^..yh....o...s......F.$.n7....3Q......F.I>....A0I..].......8..\....A.b...N..1...Y.....%..B....[..I.1.......^..K....5...L....,ND...F..e..R...\7.&.rF.<bu....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14068420
                                                                                                                                                                            Entropy (8bit):7.999986196756318
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:p7q3L3kvuw8172XeCcyQA4qroco4xprT8cqXluVtS3c1nIAvo4GN2oEhK:p7OL08172eJA4q0R6/hagHSsFIAuN5b
                                                                                                                                                                            MD5:71AD5F726A62288D001B97AE6B156C07
                                                                                                                                                                            SHA1:38A7543E4DBA1877164A088E5AD4E30546040539
                                                                                                                                                                            SHA-256:106870768A745E2DD69509BD91A9999196F552F11B408089DA797B4663BDBBD9
                                                                                                                                                                            SHA-512:9DFA7D79C3CA6A3789C0C3AD7D958F5450CB42B8B48CEA9F2335F995780EF351A44C00A641E87FE545F38D258F04B792FE41A4FF2AE1B76601FED1C55EA0BED0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....Z..F......!....a.M.s%..HV...(.....:..u":De.g~}..l...h..g.....5......qO6b.<.h..&.wXw..O.W=T.<...s.V,...W.s%p..=........z.6!..5.J......\.gc..SG.0:7.b..6..M.'-......I..N..k.JMU..GMB...]..Xb.h....3.....t..-69-.'k.\.....n..~f0F.o.U...p...>...yL.M.pu.OVkKt64.....e%p.oIZ..lC..0!.............v...-... .P7Q.."]...f..@.g?.......}.cKQ....b....y.:..y.d...S.....S.....\....Q...b.-QY..}.>........w.`.}.....s.(.U.zG......4N:3*~&.C..9.=..mM....= !..Ww.......p. .M.Ub......F.........\..9.X.....*ru%.8..m>....D|..l.......E.c*g....1f..&. ...I..7..\....tLR.pM.....K&......H\WybY>..K.*..~..w....e.r.]8.MZk)....f`B.!,...Q..V....C..2...h:.M8.T~..\.m.k..$JM....I&i...I......!..Z....x!."..=O.E..R.>s|.5..Mz.5.(.-5...S'G..WF.....j..)?.m.g.^a...u..X.1......W.6..Q..w...7..Q..K..#M..,3_.e..U.M.Jk-;D...,...^..yh....o...s......F.$.n7....3Q......F.I>....A0I..].......8..\....A.b...N..1...Y.....%..B....[..I.1.......^..K....5...L....,ND...F..e..R...\7.&.rF.<bu....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1672540
                                                                                                                                                                            Entropy (8bit):7.999889356839929
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:VTUf/9O027S2P7XweEOkZy+BUc3eQYmn6kADfylt4zxDQOU1vdEm:JC/9O08Su7geEOs8Q0TyEzOO0dEm
                                                                                                                                                                            MD5:5626DC82BA6A48A1B28356B59D37AF63
                                                                                                                                                                            SHA1:94C80E08262E6AEE69CC7C6CE211924ED72E4A85
                                                                                                                                                                            SHA-256:7A7B8E5020F2CC4D97D3EA290B6E3314D11459BAF8359F72FC0E81D6282D76E8
                                                                                                                                                                            SHA-512:C556C790B02D02464E66A94A808BA55ECE3A376F5E0B6A36BE27F0FA4FDEEB23E9147901E34F5D05A051296E87828F82AF979A3EFA6E4B7262989F7948BD4222
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....I.8.h..-.H.zwG..5...Ei......o..zjw$..HE...=.cJN.i]....k...}.R.U.z;.....dm..........D..OX+.T.......E..X.8...*.U.f\)#...wl.....qO~%r.....~. ]SW.....I....W...&q..#{..-T.nP!.B.t...0.(*.b_.....SZX..x^.9r...z.(...M.3+CHq.|s..|...j.Q.)pf...O.MJ|'...3..M.9.s..}b^......>...%M...Z..$..^....\y.$~;.8X......d..!..........v.V.k..Z.)%0..P.?........ Z..7?...Wuk....H:s.p..7.....j..(.f....?.uh...LP...4..t...W.-.8.....fcB...2....@S.l^4e..=q..I>.....&.......N.V<...f....6.s.q."?..<.d`.6........8.k.R.y.^..)8.......!.]l.5....a.9w...`...0m...RK..P...U....7.fVp...{.....DX...7}..a....-1T.9...:.I.s...\..yA.9...'.i..!...x...p=.&......^..5.z..(..._b.t.....b.gS.VD..g.....`v. .Nh.p.......D)....D....X9..~......)..2.:.....)>.)Z.=.=..9u...=...j..f..;...j...xp... ...r..P...G5e......v<.i..HI<.O..>....$.N......MQ{TDN..6..2V.[...\.<.1./... ..{Db]..Ge.J........$..u..D+..E5..n..Q....m.R.q/-$...P....5..PC.>u..b..*.-}..q.....v_F<X*..$...y^.iJ.Y*.Z..q.f..}...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1672540
                                                                                                                                                                            Entropy (8bit):7.999889356839929
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:VTUf/9O027S2P7XweEOkZy+BUc3eQYmn6kADfylt4zxDQOU1vdEm:JC/9O08Su7geEOs8Q0TyEzOO0dEm
                                                                                                                                                                            MD5:5626DC82BA6A48A1B28356B59D37AF63
                                                                                                                                                                            SHA1:94C80E08262E6AEE69CC7C6CE211924ED72E4A85
                                                                                                                                                                            SHA-256:7A7B8E5020F2CC4D97D3EA290B6E3314D11459BAF8359F72FC0E81D6282D76E8
                                                                                                                                                                            SHA-512:C556C790B02D02464E66A94A808BA55ECE3A376F5E0B6A36BE27F0FA4FDEEB23E9147901E34F5D05A051296E87828F82AF979A3EFA6E4B7262989F7948BD4222
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....I.8.h..-.H.zwG..5...Ei......o..zjw$..HE...=.cJN.i]....k...}.R.U.z;.....dm..........D..OX+.T.......E..X.8...*.U.f\)#...wl.....qO~%r.....~. ]SW.....I....W...&q..#{..-T.nP!.B.t...0.(*.b_.....SZX..x^.9r...z.(...M.3+CHq.|s..|...j.Q.)pf...O.MJ|'...3..M.9.s..}b^......>...%M...Z..$..^....\y.$~;.8X......d..!..........v.V.k..Z.)%0..P.?........ Z..7?...Wuk....H:s.p..7.....j..(.f....?.uh...LP...4..t...W.-.8.....fcB...2....@S.l^4e..=q..I>.....&.......N.V<...f....6.s.q."?..<.d`.6........8.k.R.y.^..)8.......!.]l.5....a.9w...`...0m...RK..P...U....7.fVp...{.....DX...7}..a....-1T.9...:.I.s...\..yA.9...'.i..!...x...p=.&......^..5.z..(..._b.t.....b.gS.VD..g.....`v. .Nh.p.......D)....D....X9..~......)..2.:.....)>.)Z.=.=..9u...=...j..f..;...j...xp... ...r..P...G5e......v<.i..HI<.O..>....$.N......MQ{TDN..6..2V.[...\.<.1./... ..{Db]..Ge.J........$..u..D+..E5..n..Q....m.R.q/-$...P....5..PC.>u..b..*.-}..q.....v_F<X*..$...y^.iJ.Y*.Z..q.f..}...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7000076
                                                                                                                                                                            Entropy (8bit):7.999977230611228
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:J8MKuLgHLRoX9XTbznT4kUinCm9kvCVZy:TcHLRShHLT5CnMZy
                                                                                                                                                                            MD5:195DE19A1504090E3C2BD015B1453713
                                                                                                                                                                            SHA1:8DE249212FE27B202C41820EA875DE4182029024
                                                                                                                                                                            SHA-256:35D4BA0C1E8BE98642B1DE151B27A48C4127A1403488F8F515F5F8D167B76570
                                                                                                                                                                            SHA-512:0F13E4EB01BF5F0C4DA5BA67350AFB71C09C4F30C5549A4B19AF9F446A8F7282D2A859E5F24C743E17FD0126A5C2AC9039ED099DF99552FE890AD6F3DDA6BA9E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.`.eLy...u|o...I....v.rO-.aO}.......$..D. idY.W.n.i....qu.X.z..U.<.K.xw..9/@g..k..B..m.+B.C..v......_s.F{.T<...K..Bz......x.3BNv.;..,c.0Xpy............ ......@.8\.YU.'...:.V...c.R..@kbS..=. .$..e...+_......~.S........W.A......Y..'.}..\4...r..:iL........I.H..`.)....!.9^u.a..[.....\...EP..i,O..7.fP..+^1lx_....J.m.Sn..M..E.n.n8..M\.z..v...c..3.7....7...L....(.6.C..-.s....m..1......C....0VQ..Fr6..y/p{n.>.g..M..a.gP...m.d".K..uO...O.)h.?..zj.CX|.Y.~...u....&:q..~....A.dF....sG...@...L.t..S.dP'GBO...a.....E......1..Y<.$?....V.4.9p...r.Uy.058.I.n.A^*4*.b.X.....gM.z>.a.x.M.;mC.... .5x.....z~.8..$#..2..F...@b.o.........[.DH9..$......k.H..gG.?Gi.e...z;B.i;(f.z....yM..._......m..8..H_.`..K.....s.......Y#d.Fz.r..B.s...v...R...#.b.Z.L.h....c..I...EH...v..9..T.}.].....u..?.%T.D^Q.T}+....4.`Dj.$9B.[...\..0.9m4..|..]..)..B.......m.O.y.....r...;..#.C]`i........?..Hm.L.....ND....&..Z.E......=!.....~.)........\.8.>W.<./...%p..f..'x.....K-.....pY.`E.F..&....qy
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7000076
                                                                                                                                                                            Entropy (8bit):7.999977230611228
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:J8MKuLgHLRoX9XTbznT4kUinCm9kvCVZy:TcHLRShHLT5CnMZy
                                                                                                                                                                            MD5:195DE19A1504090E3C2BD015B1453713
                                                                                                                                                                            SHA1:8DE249212FE27B202C41820EA875DE4182029024
                                                                                                                                                                            SHA-256:35D4BA0C1E8BE98642B1DE151B27A48C4127A1403488F8F515F5F8D167B76570
                                                                                                                                                                            SHA-512:0F13E4EB01BF5F0C4DA5BA67350AFB71C09C4F30C5549A4B19AF9F446A8F7282D2A859E5F24C743E17FD0126A5C2AC9039ED099DF99552FE890AD6F3DDA6BA9E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.`.eLy...u|o...I....v.rO-.aO}.......$..D. idY.W.n.i....qu.X.z..U.<.K.xw..9/@g..k..B..m.+B.C..v......_s.F{.T<...K..Bz......x.3BNv.;..,c.0Xpy............ ......@.8\.YU.'...:.V...c.R..@kbS..=. .$..e...+_......~.S........W.A......Y..'.}..\4...r..:iL........I.H..`.)....!.9^u.a..[.....\...EP..i,O..7.fP..+^1lx_....J.m.Sn..M..E.n.n8..M\.z..v...c..3.7....7...L....(.6.C..-.s....m..1......C....0VQ..Fr6..y/p{n.>.g..M..a.gP...m.d".K..uO...O.)h.?..zj.CX|.Y.~...u....&:q..~....A.dF....sG...@...L.t..S.dP'GBO...a.....E......1..Y<.$?....V.4.9p...r.Uy.058.I.n.A^*4*.b.X.....gM.z>.a.x.M.;mC.... .5x.....z~.8..$#..2..F...@b.o.........[.DH9..$......k.H..gG.?Gi.e...z;B.i;(f.z....yM..._......m..8..H_.`..K.....s.......Y#d.Fz.r..B.s...v...R...#.b.Z.L.h....c..I...EH...v..9..T.}.].....u..?.%T.D^Q.T}+....4.`Dj.$9B.[...\..0.9m4..|..]..)..B.......m.O.y.....r...;..#.C]`i........?..Hm.L.....ND....&..Z.E......=!.....~.)........\.8.>W.<./...%p..f..'x.....K-.....pY.`E.F..&....qy
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999824766386835
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:TVwqAbgY9YNlzn+STIwc4XMcldpPNm+Pa97V:TV5DTD1IwHXMcjzu3
                                                                                                                                                                            MD5:E00493EA966028F9FFB6CD6487AF072D
                                                                                                                                                                            SHA1:662CEE5DB671006423267A1F305D594A98195FA8
                                                                                                                                                                            SHA-256:147FCA9398297CE06D513969B513E4EA7F61C7409AA6DC7927515541BAAADD99
                                                                                                                                                                            SHA-512:B1A126E3AFC5CBAAB658C044F3F370D1C1F3CA9D58A4D3A0B17A5DAE235346E96451498544811528808D2E0BC1CEF32C227B6FBAFB35EDF1B337B127B3A2C043
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...T.7.7b.ck..i\l.._.j l....;.?.n./<.......ja..1y.!C-)ni\...".f.....lc[q$...x.[iG...x]...!..q=...v....P..j....S..8......x.........W..&1......W......J.....3.,.0H.t..>....Bn.vJ.W6......T.%...ifK.cIqX.6.(.e}7.V.L.[Lr44..M.!..p..V......6.$ ..!.kM~xm.oe$....p'.U2.E..&e...w...D..5Li.).....n....-*....s...VwH.l.KW.....[...._....T..:.x.H...(.!]....0..+..J.7Tzr..A..gn.t..P....w...XZ~T.;+:........~.g..R.f..N.tkB...tI..o..P.=k.L+....f.dn.q.<......L...H...:l....p"J.X.k.u...u...tU!?...t#"..OD.P.....}..../.....T..(.m...5.I..sjv.....)..JR...s..[d.Y.f.TBP._.)m.t.........B...|.pR.S...d.."l.O....5...#C. ..h.?f..T|.5.6.,..Y._mU...Z/`.?.R...A.9@...Id....VN.....E.(..?Q:Z.#...-+..qFKz..W....{Q*.!.j..."k`dt.X5.9..`^........dH.. ._UH.s...Y..{.s...]J..|".*.........X..SzL.UP..x..k.4Y..h.....W+..(.....]...;t...m..l.e.y/..:;...L..T.`....Q......!?U.......5.C.\?...._..c...I1.....Q...mP.L..J..J.h..V.....X?d.!^W6...!....*2..s..i....cM.P-ds"A.1.RA2.........uV...|u..p......J\...=.v..h..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999824766386835
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:TVwqAbgY9YNlzn+STIwc4XMcldpPNm+Pa97V:TV5DTD1IwHXMcjzu3
                                                                                                                                                                            MD5:E00493EA966028F9FFB6CD6487AF072D
                                                                                                                                                                            SHA1:662CEE5DB671006423267A1F305D594A98195FA8
                                                                                                                                                                            SHA-256:147FCA9398297CE06D513969B513E4EA7F61C7409AA6DC7927515541BAAADD99
                                                                                                                                                                            SHA-512:B1A126E3AFC5CBAAB658C044F3F370D1C1F3CA9D58A4D3A0B17A5DAE235346E96451498544811528808D2E0BC1CEF32C227B6FBAFB35EDF1B337B127B3A2C043
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...T.7.7b.ck..i\l.._.j l....;.?.n./<.......ja..1y.!C-)ni\...".f.....lc[q$...x.[iG...x]...!..q=...v....P..j....S..8......x.........W..&1......W......J.....3.,.0H.t..>....Bn.vJ.W6......T.%...ifK.cIqX.6.(.e}7.V.L.[Lr44..M.!..p..V......6.$ ..!.kM~xm.oe$....p'.U2.E..&e...w...D..5Li.).....n....-*....s...VwH.l.KW.....[...._....T..:.x.H...(.!]....0..+..J.7Tzr..A..gn.t..P....w...XZ~T.;+:........~.g..R.f..N.tkB...tI..o..P.=k.L+....f.dn.q.<......L...H...:l....p"J.X.k.u...u...tU!?...t#"..OD.P.....}..../.....T..(.m...5.I..sjv.....)..JR...s..[d.Y.f.TBP._.)m.t.........B...|.pR.S...d.."l.O....5...#C. ..h.?f..T|.5.6.,..Y._mU...Z/`.?.R...A.9@...Id....VN.....E.(..?Q:Z.#...-+..qFKz..W....{Q*.!.j..."k`dt.X5.9..`^........dH.. ._UH.s...Y..{.s...]J..|".*.........X..SzL.UP..x..k.4Y..h.....W+..(.....]...;t...m..l.e.y/..:;...L..T.`....Q......!?U.......5.C.\?...._..c...I1.....Q...mP.L..J..J.h..V.....X?d.!^W6...!....*2..s..i....cM.P-ds"A.1.RA2.........uV...|u..p......J\...=.v..h..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3207036
                                                                                                                                                                            Entropy (8bit):7.999940178807885
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:BvNfFvQkkSkZo2kJsOwoG23l1SZmZPOWwt43LTSa1nuyjEw1phEkEOhvlXDE4yCF:BlFIkkny5G2/rPPcCSiuyYwLayhdnQB2
                                                                                                                                                                            MD5:C08C9D1F102F35FC56C066F432EAEDF1
                                                                                                                                                                            SHA1:D6C2FA8AA6562DAEE52F530E3F4B76C5CB869E3E
                                                                                                                                                                            SHA-256:12F7C83C675301B24D5EDA5C75EB779D2F34F03402480A45DB40B37E80D33211
                                                                                                                                                                            SHA-512:C8603124E213E6FD6A5FBEC37C11B6E23AE777464193420ACC7DD38FDD5B2F3AEB388666D8886EA6683F39523F833A40524D40B1805887D806B83E586C3034E0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.3...RZ`Nt.u...xY?.fnp.......eP$.;.6..W*.s...jE.HS...J-.......vn../.H]...]6...].u....aQ.u....sH....s.+O.I.....v.P.7..yzT..e=..N....8..n.".J..].C..........B..HB..x..<.#.e'W....V.y^.8u...#..v........$.#w..H....I.Z...5|l.1-........2T}`.(.(.A(.....Q?...Y.Y.........Lvr(Q....8.....].io ..O2z..#........h..%a..N..@F.j..J.W?..C.|...[..F(.=cD..r......^....7fb.w.1....8.}.ny.W_....M.M.P.<B)....8.x.#.{. O.wv..d..$...6.....I.L(^)R^....T.NN .f...2.Z...Fq.R..$.....V......'F..i....@..@0.1...z.D@/.(....md..u.._.>vn+d.....C....6a.M.._E4u........Y.....J..(.pK[x..!.HJ[,(M...`p.".....BB..dDB..0\...%I...JfG.9."..;..v4...,.w^.H?..Dn.T...w.f......D.F.."y.w..\q......./..0..P.-Ty%.-.......x@Q.UL.+.A..L...{.t..g...L-%.A|`..y.:*+....6lI.b.S....._..c..S.P.. ......k...`.."r.b...{DFD{...Q3.....+s..H4......6.......QJ.....%P..k..5.M.d..p.D.!.OD......).g....#...63.....+.....8._k7.q. .G6..{..'XG.....l8g3t....K..O..v.<^.R.. ..1y.'K.1t.b.2.HUU.$.W.PD...zf..B.j....#
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3207036
                                                                                                                                                                            Entropy (8bit):7.999940178807885
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:BvNfFvQkkSkZo2kJsOwoG23l1SZmZPOWwt43LTSa1nuyjEw1phEkEOhvlXDE4yCF:BlFIkkny5G2/rPPcCSiuyYwLayhdnQB2
                                                                                                                                                                            MD5:C08C9D1F102F35FC56C066F432EAEDF1
                                                                                                                                                                            SHA1:D6C2FA8AA6562DAEE52F530E3F4B76C5CB869E3E
                                                                                                                                                                            SHA-256:12F7C83C675301B24D5EDA5C75EB779D2F34F03402480A45DB40B37E80D33211
                                                                                                                                                                            SHA-512:C8603124E213E6FD6A5FBEC37C11B6E23AE777464193420ACC7DD38FDD5B2F3AEB388666D8886EA6683F39523F833A40524D40B1805887D806B83E586C3034E0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.3...RZ`Nt.u...xY?.fnp.......eP$.;.6..W*.s...jE.HS...J-.......vn../.H]...]6...].u....aQ.u....sH....s.+O.I.....v.P.7..yzT..e=..N....8..n.".J..].C..........B..HB..x..<.#.e'W....V.y^.8u...#..v........$.#w..H....I.Z...5|l.1-........2T}`.(.(.A(.....Q?...Y.Y.........Lvr(Q....8.....].io ..O2z..#........h..%a..N..@F.j..J.W?..C.|...[..F(.=cD..r......^....7fb.w.1....8.}.ny.W_....M.M.P.<B)....8.x.#.{. O.wv..d..$...6.....I.L(^)R^....T.NN .f...2.Z...Fq.R..$.....V......'F..i....@..@0.1...z.D@/.(....md..u.._.>vn+d.....C....6a.M.._E4u........Y.....J..(.pK[x..!.HJ[,(M...`p.".....BB..dDB..0\...%I...JfG.9."..;..v4...,.w^.H?..Dn.T...w.f......D.F.."y.w..\q......./..0..P.-Ty%.-.......x@Q.UL.+.A..L...{.t..g...L-%.A|`..y.:*+....6lI.b.S....._..c..S.P.. ......k...`.."r.b...{DFD{...Q3.....+s..H4......6.......QJ.....%P..k..5.M.d..p.D.!.OD......).g....#...63.....+.....8._k7.q. .G6..{..'XG.....l8g3t....K..O..v.<^.R.. ..1y.'K.1t.b.2.HUU.$.W.PD...zf..B.j....#
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8000076
                                                                                                                                                                            Entropy (8bit):7.999978009700838
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:sc8MzDcOy9tCWq3HU52eB6aUvoW3Pb59QRb+q5wvUNPQr9:sc8MzDcOySTUNSBjei7Ux2
                                                                                                                                                                            MD5:7E5B3FC728BD776F6166D4CED6E3D0EF
                                                                                                                                                                            SHA1:872CB746B5247126672CA29C580A9DB822CA47BA
                                                                                                                                                                            SHA-256:5E16E1110A705AAC60D16802BEE6B9018E3AF317901F6C60735AE26FCD457C77
                                                                                                                                                                            SHA-512:954F4D963F6F90B65048AC60EBB35AB7B42B9074E05048CD12ADE0F3D20049AA8166EFE9727C180A1BF17C769F39859F4FD2D61F2DAD8B20B493F40C4F7FD48D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.............~..S...y=.vA.....3!c...M.....bT.>..".$Y..B......=....J0.j ] ..~P....Cf.....*e.]...t.]..~.R..R..EO3(.I.......L..I8.n]2...~. ....'.kd...y+...b...&.WG..Cw6.3...C...C...j?.z.9...PEZ.Jp....Ar7....Z.........`...Q.j..3...e.!.........k..A.r&J..^u4..{...z.....(x.\.uW.yW.nj.n:M.f.v>."..s....'.u...3;..~....,....].o:Q.*...L...a!.V..^.._.Q..|ok..?....'?.k.\%..@..U....}.......QQ.........7.r......XU.Q.)..5..~.......gjm..V.4..q.].k.F.gn.+j.J..6@M.;o...R..h..%...L19....'...;r.....}.@T...lC.;..'"4T}~...Y...?|.n..h..X....!..z.YR.y.....0J~1..rb.....M8..%L..._v@.X).!...sf.C.,Z..W...L;.....o k..f .....@h.=`.0..q."...txTH...).......F..@...m...T.eO=._HhP....$..h.6=.....)..(...`.H.N_9...[../.........Z.9...v%&......{...$j.^]w.-..... C.#.6peWp....k6z...;Sb..ph@%a].rb'\i..|S.d..pj..4..O>&.8.w[...b.y....]u+.a..N.E.H..oY.m.Z.;...6...)j.iQJ..*.e.0L..#nKH6[...GW..,*.u.........S.3...K@..a,.cHd.!C.}W.U..).........,..O._...3...o..HM....?..d.....`-.-..]._..C.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8000076
                                                                                                                                                                            Entropy (8bit):7.999978009700838
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:sc8MzDcOy9tCWq3HU52eB6aUvoW3Pb59QRb+q5wvUNPQr9:sc8MzDcOySTUNSBjei7Ux2
                                                                                                                                                                            MD5:7E5B3FC728BD776F6166D4CED6E3D0EF
                                                                                                                                                                            SHA1:872CB746B5247126672CA29C580A9DB822CA47BA
                                                                                                                                                                            SHA-256:5E16E1110A705AAC60D16802BEE6B9018E3AF317901F6C60735AE26FCD457C77
                                                                                                                                                                            SHA-512:954F4D963F6F90B65048AC60EBB35AB7B42B9074E05048CD12ADE0F3D20049AA8166EFE9727C180A1BF17C769F39859F4FD2D61F2DAD8B20B493F40C4F7FD48D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.............~..S...y=.vA.....3!c...M.....bT.>..".$Y..B......=....J0.j ] ..~P....Cf.....*e.]...t.]..~.R..R..EO3(.I.......L..I8.n]2...~. ....'.kd...y+...b...&.WG..Cw6.3...C...C...j?.z.9...PEZ.Jp....Ar7....Z.........`...Q.j..3...e.!.........k..A.r&J..^u4..{...z.....(x.\.uW.yW.nj.n:M.f.v>."..s....'.u...3;..~....,....].o:Q.*...L...a!.V..^.._.Q..|ok..?....'?.k.\%..@..U....}.......QQ.........7.r......XU.Q.)..5..~.......gjm..V.4..q.].k.F.gn.+j.J..6@M.;o...R..h..%...L19....'...;r.....}.@T...lC.;..'"4T}~...Y...?|.n..h..X....!..z.YR.y.....0J~1..rb.....M8..%L..._v@.X).!...sf.C.,Z..W...L;.....o k..f .....@h.=`.0..q."...txTH...).......F..@...m...T.eO=._HhP....$..h.6=.....)..(...`.H.N_9...[../.........Z.9...v%&......{...$j.^]w.-..... C.#.6peWp....k6z...;Sb..ph@%a].rb'\i..|S.d..pj..4..O>&.8.w[...b.y....]u+.a..N.E.H..oY.m.Z.;...6...)j.iQJ..*.e.0L..#nKH6[...GW..,*.u.........S.3...K@..a,.cHd.!C.}W.U..).........,..O._...3...o..HM....?..d.....`-.-..]._..C.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):301556
                                                                                                                                                                            Entropy (8bit):7.999426488724821
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:I3YrMDTjpqJqmtH1zv+EkXjplpxiN94yid4lu0YPrta/EomahTJCHVxs/Zj:3aQ3tVzvjkXVHxiL4vd4I0ata/EgIS/p
                                                                                                                                                                            MD5:38EC5824A30D28880A438E5B5112AD2A
                                                                                                                                                                            SHA1:DA8298AE854AA8CE0D9FFE3D7605520C50B76D5D
                                                                                                                                                                            SHA-256:EED0153ED3F480BB1A7D891621BDAAD2DE5123D1517DF5FBB27398E8A1A2CB23
                                                                                                                                                                            SHA-512:93929348152B1B81FEB675D99D90A86B73CB08C7E730AD58CD6FF33D0BC88B5D1FEA3776331EF33C9263E4F70E68CCBFF788820AEAAE81B852AD9EAD22AA1840
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..2..aSY1........{w..%..i.j.<..N...4onH.Z..W..X..]......%.uoH>w..Z...T\Fz.Z.Q.......w.......#.DQ..N......h...'Y"(.H]....sV.2.. ?V?..f;t....a..4.....!k+"p.,kk.....7.li.3N.b...........x....6..uw.N)q6.|."n..h>...5.$..E4.6.....!2...O..d.sF.p....*.w..:..n7.Z....=l....1.2.5.C.zl.c.*.RB..X*t..xx{.7k.a.$..H.....U.>.9N6.....n.c4S.u.oS..=.#.!r.@j..1..;..@_y|.):..?.`..;.6..X?B...n.....q..q .........k.UX.83..X..).ME...>.C.%......g..z...-5/..9....q.<..q.@.x.0Q.,F.(..u5.D.......~w\.......`1.[^..N.=...x.8.Q.'uz.4l..9.wj..G....@...M.r..*..x"vZ].....bpGw..|=~~.7b..F7.<.b..>...r&x.x3[).p-.."....#R..M...a.).'.p..\}..!f..!}..S>*,e....^y.DM..T.D.4.6....."j.O.D.J....1.lD..3b.......)F.......D..3^.J7Qz.q....e...E}..Y0...T.L,F....,...}a..A...D......U..lDK.....t..>%....B(kqc.g|.l\.C.^...ZD.M.=.I.=".. .....?.-wq.of...1.6...3.......7.3S..;..f.....*...E........}.e..-~w............*6........z........@.4..qY8.X.L.....9.|0&*q>...v.x...4..!.>..%4.t..XPY.}..]:.....%.?!
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):301556
                                                                                                                                                                            Entropy (8bit):7.999426488724821
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:I3YrMDTjpqJqmtH1zv+EkXjplpxiN94yid4lu0YPrta/EomahTJCHVxs/Zj:3aQ3tVzvjkXVHxiL4vd4I0ata/EgIS/p
                                                                                                                                                                            MD5:38EC5824A30D28880A438E5B5112AD2A
                                                                                                                                                                            SHA1:DA8298AE854AA8CE0D9FFE3D7605520C50B76D5D
                                                                                                                                                                            SHA-256:EED0153ED3F480BB1A7D891621BDAAD2DE5123D1517DF5FBB27398E8A1A2CB23
                                                                                                                                                                            SHA-512:93929348152B1B81FEB675D99D90A86B73CB08C7E730AD58CD6FF33D0BC88B5D1FEA3776331EF33C9263E4F70E68CCBFF788820AEAAE81B852AD9EAD22AA1840
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..2..aSY1........{w..%..i.j.<..N...4onH.Z..W..X..]......%.uoH>w..Z...T\Fz.Z.Q.......w.......#.DQ..N......h...'Y"(.H]....sV.2.. ?V?..f;t....a..4.....!k+"p.,kk.....7.li.3N.b...........x....6..uw.N)q6.|."n..h>...5.$..E4.6.....!2...O..d.sF.p....*.w..:..n7.Z....=l....1.2.5.C.zl.c.*.RB..X*t..xx{.7k.a.$..H.....U.>.9N6.....n.c4S.u.oS..=.#.!r.@j..1..;..@_y|.):..?.`..;.6..X?B...n.....q..q .........k.UX.83..X..).ME...>.C.%......g..z...-5/..9....q.<..q.@.x.0Q.,F.(..u5.D.......~w\.......`1.[^..N.=...x.8.Q.'uz.4l..9.wj..G....@...M.r..*..x"vZ].....bpGw..|=~~.7b..F7.<.b..>...r&x.x3[).p-.."....#R..M...a.).'.p..\}..!f..!}..S>*,e....^y.DM..T.D.4.6....."j.O.D.J....1.lD..3b.......)F.......D..3^.J7Qz.q....e...E}..Y0...T.L,F....,...}a..A...D......U..lDK.....t..>%....B(kqc.g|.l\.C.^...ZD.M.=.I.=".. .....?.-wq.of...1.6...3.......7.3S..;..f.....*...E........}.e..-~w............*6........z........@.4..qY8.X.L.....9.|0&*q>...v.x...4..!.>..%4.t..XPY.}..]:.....%.?!
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8000076
                                                                                                                                                                            Entropy (8bit):7.999975919100947
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:WH5TBnw3rlWYCRRe2UEhaKIoFBFXCUGdIuEvSPh:WslWYCre2UMaKIoemuz5
                                                                                                                                                                            MD5:303DD37EF425D5063B5FD1217A2C7A99
                                                                                                                                                                            SHA1:FA12D0DA5D83D32DDAB9D952D5F2A536540E667E
                                                                                                                                                                            SHA-256:700ED1F6E950ABAE0A84866803CDE9D862B00A0032554914CB807A8F50B4B34F
                                                                                                                                                                            SHA-512:17244FF4A69B9FD379EB733C2E406189FCE6C0B47CA15AD7BD3421AE799A3BD4DE6724D9561396D2C03A96788141C633C512531FAF0796E2B14ADBAE674B6AA8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..y..o.a..uW.rU....F...O.c..'2'*....d..!.u.]{,.#.+k4.0..z..4..,.L.0/....+..y{P.a..\O&..]..4..[n.\5.O)...Ny$....l...~tr...SE.U..p.T=..b7../.6...^':....`....~.6.7....1P,..|.A+...u...d)*k.#.....ap.t.(.D.2x..+...f.e.C..u.3.....F...^6.....cNy.*..u]N.zpn....H.9...(.r.o....j.;..6.;./...4..x^gc,..?.w............G.6..e....l.z^.2......s.I#.L..,..L..z..H.....b.&.&tSy.k..#6^.B}.....I..k..=YR.......82h..+.....:..N.n........,t.,s....Do.s...0...v.S...'.v.Y...<.k8.........N.J....L"..u\k.F.Dy........Sai.5....!...<}=........d.....{..F`.|.9lg.DV....A..S...ie.....Tp.:....L.t.....4??i...>.o....Y....P../....a.^..}.T.6CtEb BBb..n...9......L4%....E....Pbf#.4.v.(........#....9.^,..RyI.< ...7..V....?....75..F....lt..p.1....y....^...+/..6.W.....x/.5z.7...SW....s..7&......3.V7....IJ-V.....d7...%./kV#,1.5X..:...}g@v&.SxV).|83...YG..B...+.ok..I ]...Y..Wq...>....:.+x_....e.d.,..?.q(m`w.UunkQJ.W........r.q..f.....c.j.A....y....Z...X..d...Asi....)..M...z.R..q=
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8000076
                                                                                                                                                                            Entropy (8bit):7.999975919100947
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:WH5TBnw3rlWYCRRe2UEhaKIoFBFXCUGdIuEvSPh:WslWYCre2UMaKIoemuz5
                                                                                                                                                                            MD5:303DD37EF425D5063B5FD1217A2C7A99
                                                                                                                                                                            SHA1:FA12D0DA5D83D32DDAB9D952D5F2A536540E667E
                                                                                                                                                                            SHA-256:700ED1F6E950ABAE0A84866803CDE9D862B00A0032554914CB807A8F50B4B34F
                                                                                                                                                                            SHA-512:17244FF4A69B9FD379EB733C2E406189FCE6C0B47CA15AD7BD3421AE799A3BD4DE6724D9561396D2C03A96788141C633C512531FAF0796E2B14ADBAE674B6AA8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..y..o.a..uW.rU....F...O.c..'2'*....d..!.u.]{,.#.+k4.0..z..4..,.L.0/....+..y{P.a..\O&..]..4..[n.\5.O)...Ny$....l...~tr...SE.U..p.T=..b7../.6...^':....`....~.6.7....1P,..|.A+...u...d)*k.#.....ap.t.(.D.2x..+...f.e.C..u.3.....F...^6.....cNy.*..u]N.zpn....H.9...(.r.o....j.;..6.;./...4..x^gc,..?.w............G.6..e....l.z^.2......s.I#.L..,..L..z..H.....b.&.&tSy.k..#6^.B}.....I..k..=YR.......82h..+.....:..N.n........,t.,s....Do.s...0...v.S...'.v.Y...<.k8.........N.J....L"..u\k.F.Dy........Sai.5....!...<}=........d.....{..F`.|.9lg.DV....A..S...ie.....Tp.:....L.t.....4??i...>.o....Y....P../....a.^..}.T.6CtEb BBb..n...9......L4%....E....Pbf#.4.v.(........#....9.^,..RyI.< ...7..V....?....75..F....lt..p.1....y....^...+/..6.W.....x/.5z.7...SW....s..7&......3.V7....IJ-V.....d7...%./kV#,1.5X..:...}g@v&.SxV).|83...YG..B...+.ok..I ]...Y..Wq...>....:.+x_....e.d.,..?.q(m`w.UunkQJ.W........r.q..f.....c.j.A....y....Z...X..d...Asi....)..M...z.R..q=
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):643572
                                                                                                                                                                            Entropy (8bit):7.999694537157057
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:ks7g584E/tfAL9zaXS7T6GATLUJdhmLoOuNCOp2pGI3h:ks7g5+AJzvH6ZHU7hmFuQOp2pNR
                                                                                                                                                                            MD5:2C23287FDE2C72AB558861994F38CFF2
                                                                                                                                                                            SHA1:2237DA727E34E6B4D615E820E2AC3FBAD3F6A9ED
                                                                                                                                                                            SHA-256:5EB721395AC17820116316D9DAC64C41F9FC6774029A19F1EBE6E311D5CCEB0F
                                                                                                                                                                            SHA-512:BF787718F63DBD0D6031294E404F0C43E3599981EBFAA81C256497DA00B53A64F305B79B984A49A3FC18DCEBEA02E287A1EDAAAF62636C83DEF078317733C679
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:7BRo..l.......(~.......q@DO.K....^....*..V..i..C..UL....b.f.r.......BV).v,..p...P.7..#Q...TR...OP<>>.P./P=9G.!.D.x.Q|^'.....5.TV;...Ta.J..I...t.....s>.{V_..,.I......nTX..,X..^.w=u8...QXE...z6....'I../.~.........1...>8.J......g}g.c.2......WF6Q..... .}....9..?.Y9..0...SB1...(.BTm.....8.]R.2=q:2..LI*.0K|.SY...#.....O=..h\.T.......W....t.U,.c..>L,....T..P.....e6^.$Y.......ix...F2.9.j..o...hH`....*.....B......p..-.l....Zv.@\a......c....(.ZRm..SX*.X...m..XZ..z.?........./.yf..'c..Q....{.....q.*.Lk...s.....P".RB...<w......w..~An.y..Z,ZZ....r.:....}j.M.c..a.(....|s...]......*..--g..7.{h|...J...e..3...&........Z6uH8*..j.#.k!.5V!H....:..4b...X."2t..v.[;.8*....4....h..v.(.f..sy.......L5\...3V!X...e..k5..0_.,8S...wFb...<...v....1..c..U../..R...9....hi.%5..........w.:X...OTEc](....{..kg.R...M..:....%.MhP.Z4tzK..`rA..h.U(X.....=&Kj,.H..t..$1.y.c{t.....r.G..Y....x....]..S.P.)]}.......+.+...~.Al...X.<.u.F.4I...........Qp...w9......{....[..?...."...ix...+.s....&hb..f>.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):643572
                                                                                                                                                                            Entropy (8bit):7.999694537157057
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:ks7g584E/tfAL9zaXS7T6GATLUJdhmLoOuNCOp2pGI3h:ks7g5+AJzvH6ZHU7hmFuQOp2pNR
                                                                                                                                                                            MD5:2C23287FDE2C72AB558861994F38CFF2
                                                                                                                                                                            SHA1:2237DA727E34E6B4D615E820E2AC3FBAD3F6A9ED
                                                                                                                                                                            SHA-256:5EB721395AC17820116316D9DAC64C41F9FC6774029A19F1EBE6E311D5CCEB0F
                                                                                                                                                                            SHA-512:BF787718F63DBD0D6031294E404F0C43E3599981EBFAA81C256497DA00B53A64F305B79B984A49A3FC18DCEBEA02E287A1EDAAAF62636C83DEF078317733C679
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:7BRo..l.......(~.......q@DO.K....^....*..V..i..C..UL....b.f.r.......BV).v,..p...P.7..#Q...TR...OP<>>.P./P=9G.!.D.x.Q|^'.....5.TV;...Ta.J..I...t.....s>.{V_..,.I......nTX..,X..^.w=u8...QXE...z6....'I../.~.........1...>8.J......g}g.c.2......WF6Q..... .}....9..?.Y9..0...SB1...(.BTm.....8.]R.2=q:2..LI*.0K|.SY...#.....O=..h\.T.......W....t.U,.c..>L,....T..P.....e6^.$Y.......ix...F2.9.j..o...hH`....*.....B......p..-.l....Zv.@\a......c....(.ZRm..SX*.X...m..XZ..z.?........./.yf..'c..Q....{.....q.*.Lk...s.....P".RB...<w......w..~An.y..Z,ZZ....r.:....}j.M.c..a.(....|s...]......*..--g..7.{h|...J...e..3...&........Z6uH8*..j.#.k!.5V!H....:..4b...X."2t..v.[;.8*....4....h..v.(.f..sy.......L5\...3V!X...e..k5..0_.,8S...wFb...<...v....1..c..U../..R...9....hi.%5..........w.:X...OTEc](....{..kg.R...M..:....%.MhP.Z4tzK..`rA..h.U(X.....=&Kj,.H..t..$1.y.c{t.....r.G..Y....x....]..S.P.)]}.......+.+...~.Al...X.<.u.F.4I...........Qp...w9......{....[..?...."...ix...+.s....&hb..f>.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12000076
                                                                                                                                                                            Entropy (8bit):7.99998366079718
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:HerNCqyP7cl3N7c8uGhzXkUSSMh3dW/UMb0UCvyRFK45PRLh1fJkAzaqe1/uQ4RT:H5qy4nuBUSS83dW/vb/rfPK1/uQ4Ph
                                                                                                                                                                            MD5:5D0E3526368E902560AA4A39094F69FC
                                                                                                                                                                            SHA1:43312A13B7B635E7C20E7C4F49DDA8ADD994BAE4
                                                                                                                                                                            SHA-256:8978173012766CCE2F4BFD06D4165569602C3051B81100A120E829FD7B0919A4
                                                                                                                                                                            SHA-512:08262D0E85270171E74198D686CD02E26C5BB1F18FD4EEDE9E07A2D4B6CE558AC8E7CB043A336B307EB4C2ABE406D34E1D30ECC77921044D93FACC816EA9631F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....f..L..;.h.7..C..Op..:P.......&..d~.8.l.v..g.&...2..$.*.5.._v.9..%`/"W..z.d..C '..zw.../......c..%Z/&.!Y.....Ua.$*.._./...2..A......o...z"...k^.....T.z....f...AK..t*??..w.......!.....p.....f.:Ok!..z....._..b../ .6..f4.m..,w.._1...U......~......V..b.8..=..g@.o..iE.~....>..=.....t.<~S+Nd...".[q....:... .v.._....B..]..(...*i....p...........@....K...q..b".._k.....*}fl{.2q...................=.IU.....}6..m..]I."..#.eq..\...n...s.\1..8..Q.../E...n........*&6.mO<....(u..g.\.oq...0.M.-./....R*.L`M.W....~..].9f.L:2/......-.....EA....A..6,.j.uD..8.......AO....a}-xHH.~.5.u_".2."T.}u.\.."... ....G..8(.'Y|.Z5u4...2.}..ia~..b..<.....mm..\.....;sL../.g...;..dw ..X...1..R.+3........R<...(./..{.m.8[Cq...tQ........3yK#...m7~..S.X_...)Z...j..#^....Jdx{..#|fXnK.4....f..>.......s...p..Ip.8P.......1.x...<*.h.4..kz.^...5.....Y....D+.v'H...}.$....;.)9KT1....|u..'...S...a{|z.W..h..{o!.&..iY!P..IeK.2.}..v.q....mA...2.T]..B..j..us...G.%..?.....$]..Bx5..Y...Pp
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12000076
                                                                                                                                                                            Entropy (8bit):7.99998366079718
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:HerNCqyP7cl3N7c8uGhzXkUSSMh3dW/UMb0UCvyRFK45PRLh1fJkAzaqe1/uQ4RT:H5qy4nuBUSS83dW/vb/rfPK1/uQ4Ph
                                                                                                                                                                            MD5:5D0E3526368E902560AA4A39094F69FC
                                                                                                                                                                            SHA1:43312A13B7B635E7C20E7C4F49DDA8ADD994BAE4
                                                                                                                                                                            SHA-256:8978173012766CCE2F4BFD06D4165569602C3051B81100A120E829FD7B0919A4
                                                                                                                                                                            SHA-512:08262D0E85270171E74198D686CD02E26C5BB1F18FD4EEDE9E07A2D4B6CE558AC8E7CB043A336B307EB4C2ABE406D34E1D30ECC77921044D93FACC816EA9631F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....f..L..;.h.7..C..Op..:P.......&..d~.8.l.v..g.&...2..$.*.5.._v.9..%`/"W..z.d..C '..zw.../......c..%Z/&.!Y.....Ua.$*.._./...2..A......o...z"...k^.....T.z....f...AK..t*??..w.......!.....p.....f.:Ok!..z....._..b../ .6..f4.m..,w.._1...U......~......V..b.8..=..g@.o..iE.~....>..=.....t.<~S+Nd...".[q....:... .v.._....B..]..(...*i....p...........@....K...q..b".._k.....*}fl{.2q...................=.IU.....}6..m..]I."..#.eq..\...n...s.\1..8..Q.../E...n........*&6.mO<....(u..g.\.oq...0.M.-./....R*.L`M.W....~..].9f.L:2/......-.....EA....A..6,.j.uD..8.......AO....a}-xHH.~.5.u_".2."T.}u.\.."... ....G..8(.'Y|.Z5u4...2.}..ia~..b..<.....mm..\.....;sL../.g...;..dw ..X...1..R.+3........R<...(./..{.m.8[Cq...tQ........3yK#...m7~..S.X_...)Z...j..#^....Jdx{..#|fXnK.4....f..>.......s...p..Ip.8P.......1.x...<*.h.4..kz.^...5.....Y....D+.v'H...}.$....;.)9KT1....|u..'...S...a{|z.W..h..{o!.&..iY!P..IeK.2.}..v.q....mA...2.T]..B..j..us...G.%..?.....$]..Bx5..Y...Pp
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999818877953571
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:mOCQTFwWH/i9LwUePjuZr/fcLTq1utieP7:mOCQuWGlePaZr/fP12v7
                                                                                                                                                                            MD5:E846DD66EB3D80EDAF2F46BCF3CBB1E6
                                                                                                                                                                            SHA1:69B99DBF1DB1400C4EF79B3627230AB1C8D96C36
                                                                                                                                                                            SHA-256:DD81887E11FEF036B0CDD9B4921397E2EE57041F88D24E803F5B95C1C9CD1C6B
                                                                                                                                                                            SHA-512:B47F840BD4580FF3BD16A51821B82B1F49AFC674F3378A1563B8D064D17B52957265791898D03049AA9DCBCE9CB27EA94889475BE37582A04E38C30FF23B8662
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......k..._.X....^..).m....O..B...T...>. i<jM.~.T..=.Zl. M(....<.7....*&.=!)...r%]..q..*T0J......7.Ha.c...pA.E.S...}...6..*z..&..<....Ej.^.....,../S...by..S....;.(qF....E....~g.._~H..f.....h..o.....I.7...O/;P..v.....]W._......W. K....E.{..`m.l.s.4.h.1..5x..<%.....$.L.3.@P...#.n..k...,r"..#.X..`..5......'8.....O..Fjz..>.m.$.Bz..{?.\?(.5.8.=-2BT.l..d..ibq.S t...B...\9n.(...PM+.<../(.l.G}...&.n..+..b.S"..4wj..S.........Qe.p|.......i.....F.u_.,.X*.K1+.8y..W.....pF.%.....m.~.\...C..h..F.#.}nj..&..H...W...b.;.X+........:....h...f..L...R#...0.....v.\......fln+......5.(v&.l.-.E..Qv$dlH..%FG.....h._Ba.W..Zx.%mG..G...U.....S...I.......D.........:^..j.GyQ.h..*[C..^$..o..z.m.7......#HFL..7....Z.@....r...c.s01A...N.a,..L....T..T\*7.\.z. 1...._Q..:.L_...cC?(U.....e.R..f...O:.nS......r2;8.#.....hd..g...d`G...m.@.>.U..w......#.Y......N..S~U...(...l...\.[U.uH...H{......(@...D.h.U.....Mh.7.....'......J..Z..T..my.kU.....rd)k...~g.........p.VS/.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999818877953571
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:mOCQTFwWH/i9LwUePjuZr/fcLTq1utieP7:mOCQuWGlePaZr/fP12v7
                                                                                                                                                                            MD5:E846DD66EB3D80EDAF2F46BCF3CBB1E6
                                                                                                                                                                            SHA1:69B99DBF1DB1400C4EF79B3627230AB1C8D96C36
                                                                                                                                                                            SHA-256:DD81887E11FEF036B0CDD9B4921397E2EE57041F88D24E803F5B95C1C9CD1C6B
                                                                                                                                                                            SHA-512:B47F840BD4580FF3BD16A51821B82B1F49AFC674F3378A1563B8D064D17B52957265791898D03049AA9DCBCE9CB27EA94889475BE37582A04E38C30FF23B8662
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......k..._.X....^..).m....O..B...T...>. i<jM.~.T..=.Zl. M(....<.7....*&.=!)...r%]..q..*T0J......7.Ha.c...pA.E.S...}...6..*z..&..<....Ej.^.....,../S...by..S....;.(qF....E....~g.._~H..f.....h..o.....I.7...O/;P..v.....]W._......W. K....E.{..`m.l.s.4.h.1..5x..<%.....$.L.3.@P...#.n..k...,r"..#.X..`..5......'8.....O..Fjz..>.m.$.Bz..{?.\?(.5.8.=-2BT.l..d..ibq.S t...B...\9n.(...PM+.<../(.l.G}...&.n..+..b.S"..4wj..S.........Qe.p|.......i.....F.u_.,.X*.K1+.8y..W.....pF.%.....m.~.\...C..h..F.#.}nj..&..H...W...b.;.X+........:....h...f..L...R#...0.....v.\......fln+......5.(v&.l.-.E..Qv$dlH..%FG.....h._Ba.W..Zx.%mG..G...U.....S...I.......D.........:^..j.GyQ.h..*[C..^$..o..z.m.7......#HFL..7....Z.@....r...c.s01A...N.a,..L....T..T\*7.\.z. 1...._Q..:.L_...cC?(U.....e.R..f...O:.nS......r2;8.#.....hd..g...d`G...m.@.>.U..w......#.Y......N..S~U...(...l...\.[U.uH...H{......(@...D.h.U.....Mh.7.....'......J..Z..T..my.kU.....rd)k...~g.........p.VS/.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7694308
                                                                                                                                                                            Entropy (8bit):7.999971819618235
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:QgrB6vl1/VWnLfKZqzGzh+GfQkGQQg904b0zhn:vrgtGfKYwhldGQZ0ttn
                                                                                                                                                                            MD5:1CED615A74E71FE9E2342E55F0E0EEE0
                                                                                                                                                                            SHA1:38CE2F0963C14B1E39ADFBD2D091ADFA65A0FFCC
                                                                                                                                                                            SHA-256:B5707E0986EBBA43B7315D586E3AA63F30DEACDA940B3A29E7346B0DEF4F1086
                                                                                                                                                                            SHA-512:1BE41DACEB5494DC8C066B2EEBBAEAE8C904A5CCF3861631592148D641B31DE481DFCC528C9FCB75159E38F52FE2EE0E06C6F8770272DDB55327D60A482E41FF
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview: Z...;.?P.p~.:aD..m-.....@Pu.9.*.>..%.,.Q..`...:..n....*z}.Z...Xq.7.....`.A?..S.C...(....2....... .0........oEF..L.d...S.AZ..[z`\|. .`C.6........jFg&u.........._..8.Q$.j`.Aq..{..S..$..$.x/...,....M.D...yqD.y2..w<...B.;.3.o..(Q...._J....A.+<J.6...1....:p....:..z.9..Y.e.SLG.#[.(NX...P3...D.......]8....Ep`.m....N./...1.e.......u...8.K.b\.V@........[.DT.B..}[3.E. .[9u.....!).. .m.c....0....X.D..a.$.U@..].v"A......."+.N9`.oC...?yp.Z.ir].w>.m......P....E...].....}b/wS..1>..~.M.jXY.tOi.............!Tg........,...x.F.D.m.L....r]hk....~Jz|..!'....Q..Yl.W)..0f.q..GiW..P..-p8.^..G..../...z....`.LO.[...lt..v.e.^..9.p.o9....).43.Gh..|u.I."...^.f_.U...R.\.X.......)..i%....fb..<H..6..$..e..E...L.....R:Z.+...)ab......6.......M.a.P.*'9.f.t$.7C:O.....3~.D*[.Nd...m.........Z...|e....@.3.Y..."k......^U..x$."0)..[......}/(..7ErfG.0w0..7..+x.B.">.>?9a..y...o]H....:........._.%..2.1N..F$...P.ZX.(l.&.@.z.2.m...*{....._W...T..3..#..L_.J4..._E......zc..u....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):7694308
                                                                                                                                                                            Entropy (8bit):7.999971819618235
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:QgrB6vl1/VWnLfKZqzGzh+GfQkGQQg904b0zhn:vrgtGfKYwhldGQZ0ttn
                                                                                                                                                                            MD5:1CED615A74E71FE9E2342E55F0E0EEE0
                                                                                                                                                                            SHA1:38CE2F0963C14B1E39ADFBD2D091ADFA65A0FFCC
                                                                                                                                                                            SHA-256:B5707E0986EBBA43B7315D586E3AA63F30DEACDA940B3A29E7346B0DEF4F1086
                                                                                                                                                                            SHA-512:1BE41DACEB5494DC8C066B2EEBBAEAE8C904A5CCF3861631592148D641B31DE481DFCC528C9FCB75159E38F52FE2EE0E06C6F8770272DDB55327D60A482E41FF
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview: Z...;.?P.p~.:aD..m-.....@Pu.9.*.>..%.,.Q..`...:..n....*z}.Z...Xq.7.....`.A?..S.C...(....2....... .0........oEF..L.d...S.AZ..[z`\|. .`C.6........jFg&u.........._..8.Q$.j`.Aq..{..S..$..$.x/...,....M.D...yqD.y2..w<...B.;.3.o..(Q...._J....A.+<J.6...1....:p....:..z.9..Y.e.SLG.#[.(NX...P3...D.......]8....Ep`.m....N./...1.e.......u...8.K.b\.V@........[.DT.B..}[3.E. .[9u.....!).. .m.c....0....X.D..a.$.U@..].v"A......."+.N9`.oC...?yp.Z.ir].w>.m......P....E...].....}b/wS..1>..~.M.jXY.tOi.............!Tg........,...x.F.D.m.L....r]hk....~Jz|..!'....Q..Yl.W)..0f.q..GiW..P..-p8.^..G..../...z....`.LO.[...lt..v.e.^..9.p.o9....).43.Gh..|u.I."...^.f_.U...R.\.X.......)..i%....fb..<H..6..$..e..E...L.....R:Z.+...)ab......6.......M.a.P.*'9.f.t$.7C:O.....3~.D*[.Nd...m.........Z...|e....@.3.Y..."k......^U..x$."0)..[......}/(..7ErfG.0w0..7..+x.B.">.>?9a..y...o]H....:........._.%..2.1N..F$...P.ZX.(l.&.@.z.2.m...*{....._W...T..3..#..L_.J4..._E......zc..u....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):96932
                                                                                                                                                                            Entropy (8bit):7.998321747748368
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:/c2SqSiKdLXCwaaF9cCO1bK0v9jEK5liIwai9gLNLbyqD2PVhhRBPaIkBOfp:/cYSiaLywaaF9cXKogK5liIwT2yqQhRL
                                                                                                                                                                            MD5:EE1F59801DB1A10F03B4FAE23858E8AF
                                                                                                                                                                            SHA1:66B9C0C81450BDE3AD5AEC9668318F67F6DB9CD3
                                                                                                                                                                            SHA-256:BF4A0B41BB850BB0586A8801E7A54D87B9C7E7A509D9FB92F870DEF92C869D6D
                                                                                                                                                                            SHA-512:36E7753E9C18A72C3A395742E05660F94B9E0DA069991BA5E8CCC1B51D4FEC9B06B278BDC559E31E2D66BE021C4A29DC6B94FCE0E3CD795E40E10A566BB3CBF5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:c.p...\.g..k.YV>.X..&k.....k\...9'.$%aUA.>....{...c...L.............]..9_...76..Tqi%-...T.O.I....B\L.....?*...Y -..R.....RP.m.&.0..`m..mv..'.%........q.J.OUW.Pw/..|..(9.<....7.o.nCp..$......d..i|.G.n.7~/.......s.e...t.y....+.n;.^.......l.-.U.....=...$d.....z[.6...>.>..g......[.G.....%.>_..!4..1.Ab.h6.:...........F.eY..q..7..B.5...r.Y..U..[;Hx...qa.......b*...*.gI(.._...p...yx...@8.h{.c..2d;9..... .v0.3.Q.Q.',.....c.K_.$...!.#..m...M........`K7...qT..bYE=..~.nD.\W.....g.D.C....e6|N...#..D.K..t...K.C.r.[e.g.,].J.._s...O.'$.@.S .P.B..`ICl9+.ux....!..]Pf.u.N......DC..g.:...D.u.v_@....m.u... +.c#..6M.rz....`...v......2..>4.i..r.......Y..K".../.....].e"....k..Fw3.....@.....R&..4{.S......&_....`....;...d..=....lH.0....,...m.A5.F...X..#).b...z..]@j.g\f..Q..i...........\........7HC..p..K.9.}..G.,..lW..... ...BXV...1|_5WF..4..rd..\|..p"........A.@T.i..._..&.U_#....3l_:.y.\&......zI5`.l8w...Z1!c..^.f...x.ft.@..@.s.p.KS.B<6R,>.v]7#..d...c..b..Yg.fj.?.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):96932
                                                                                                                                                                            Entropy (8bit):7.998321747748368
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:/c2SqSiKdLXCwaaF9cCO1bK0v9jEK5liIwai9gLNLbyqD2PVhhRBPaIkBOfp:/cYSiaLywaaF9cXKogK5liIwT2yqQhRL
                                                                                                                                                                            MD5:EE1F59801DB1A10F03B4FAE23858E8AF
                                                                                                                                                                            SHA1:66B9C0C81450BDE3AD5AEC9668318F67F6DB9CD3
                                                                                                                                                                            SHA-256:BF4A0B41BB850BB0586A8801E7A54D87B9C7E7A509D9FB92F870DEF92C869D6D
                                                                                                                                                                            SHA-512:36E7753E9C18A72C3A395742E05660F94B9E0DA069991BA5E8CCC1B51D4FEC9B06B278BDC559E31E2D66BE021C4A29DC6B94FCE0E3CD795E40E10A566BB3CBF5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:c.p...\.g..k.YV>.X..&k.....k\...9'.$%aUA.>....{...c...L.............]..9_...76..Tqi%-...T.O.I....B\L.....?*...Y -..R.....RP.m.&.0..`m..mv..'.%........q.J.OUW.Pw/..|..(9.<....7.o.nCp..$......d..i|.G.n.7~/.......s.e...t.y....+.n;.^.......l.-.U.....=...$d.....z[.6...>.>..g......[.G.....%.>_..!4..1.Ab.h6.:...........F.eY..q..7..B.5...r.Y..U..[;Hx...qa.......b*...*.gI(.._...p...yx...@8.h{.c..2d;9..... .v0.3.Q.Q.',.....c.K_.$...!.#..m...M........`K7...qT..bYE=..~.nD.\W.....g.D.C....e6|N...#..D.K..t...K.C.r.[e.g.,].J.._s...O.'$.@.S .P.B..`ICl9+.ux....!..]Pf.u.N......DC..g.:...D.u.v_@....m.u... +.c#..6M.rz....`...v......2..>4.i..r.......Y..K".../.....].e"....k..Fw3.....@.....R&..4{.S......&_....`....;...d..=....lH.0....,...m.A5.F...X..#).b...z..]@j.g\f..Q..i...........\........7HC..p..K.9.}..G.,..lW..... ...BXV...1|_5WF..4..rd..\|..p"........A.@T.i..._..&.U_#....3l_:.y.\&......zI5`.l8w...Z1!c..^.f...x.ft.@..@.s.p.KS.B<6R,>.v]7#..d...c..b..Yg.fj.?.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):43154
                                                                                                                                                                            Entropy (8bit):7.9959618964943004
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:VzMqBceHbnxzhOS+P/FosSV7meuh1CNurmki9:ZnfnOnF89Lun839
                                                                                                                                                                            MD5:25CB2CC26F1CB2A14ECF1C22C3B9B7C2
                                                                                                                                                                            SHA1:928AEF6E2021FC56E2F812F108B4DBE6EC9FE4E2
                                                                                                                                                                            SHA-256:75E925C07DE94D731F363A8FC2C59D55569DBBD09AAA9EF0957E42F99615DD4D
                                                                                                                                                                            SHA-512:B391516B61535C5EE15AF64FA5F58CE613591555726FEEC2E9F5EE37962C9502717B7B480AA8FCDB1651AFB640E60F9592A07582147311A158B04F8395D6ACB6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.qL:&.#..9.....~v.....P.....y7...X,&_.?td..[.iR^.(...3...g..Ge....7..y...I..b*..m.a...../.`..;..Xy{.S.C/.....^.1}9/Tgc.7.v.~}....J$?.ib......I...+.g...Y..h.2e...^.Xv<C$.B..g.B..X.s.....j.../U....S...........}c.<R.....FtQ.O..d..0M....J..G.3~$.."v......K`h.....E....:p.y.H.b3.D..1.w..N..*f...z..V!e:....<Z(.&K..D.0.$......{..QG...0.QQ..H..VB.W-|3...D^.7.m...(zU.,.T...ma...)..(....5.uI....S{x.....mM.9......"Lf............*,..#...t....?{.$..H.m..!s.*.ntx,J......z.Yp6.j.W..L..~7&IgXT.m...e.8b!.p.a..V..j...3.LrY.._MT...*....../.S,wZ..4k..2|...};%.hm...<...2.?.....1D,.2..-.X........."...E.0..*.u#. i<...)..........%......;LF29.....A....F...AZ._.x:.v.....L...N.i^.k....m.i.Q.J......V.a..E T.e.BQ..x.<.M.}..F..?<Z.......a....1...0#.'Q.R..g..W..{.PQ.y~..[hiY[.......S$".=.*.ov-...D.....>Pd..d..]:..II..n5.......?P{...X...a.j."..........8`b..5..z:j..o....o..sE}Zt..}..=.y.8..E...]..?....}.3u.....Q...P......_8O.K>..X.-.A?.1^..P.r-[t.K@y.|.w#...h....9]
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):43154
                                                                                                                                                                            Entropy (8bit):7.9959618964943004
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:VzMqBceHbnxzhOS+P/FosSV7meuh1CNurmki9:ZnfnOnF89Lun839
                                                                                                                                                                            MD5:25CB2CC26F1CB2A14ECF1C22C3B9B7C2
                                                                                                                                                                            SHA1:928AEF6E2021FC56E2F812F108B4DBE6EC9FE4E2
                                                                                                                                                                            SHA-256:75E925C07DE94D731F363A8FC2C59D55569DBBD09AAA9EF0957E42F99615DD4D
                                                                                                                                                                            SHA-512:B391516B61535C5EE15AF64FA5F58CE613591555726FEEC2E9F5EE37962C9502717B7B480AA8FCDB1651AFB640E60F9592A07582147311A158B04F8395D6ACB6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.qL:&.#..9.....~v.....P.....y7...X,&_.?td..[.iR^.(...3...g..Ge....7..y...I..b*..m.a...../.`..;..Xy{.S.C/.....^.1}9/Tgc.7.v.~}....J$?.ib......I...+.g...Y..h.2e...^.Xv<C$.B..g.B..X.s.....j.../U....S...........}c.<R.....FtQ.O..d..0M....J..G.3~$.."v......K`h.....E....:p.y.H.b3.D..1.w..N..*f...z..V!e:....<Z(.&K..D.0.$......{..QG...0.QQ..H..VB.W-|3...D^.7.m...(zU.,.T...ma...)..(....5.uI....S{x.....mM.9......"Lf............*,..#...t....?{.$..H.m..!s.*.ntx,J......z.Yp6.j.W..L..~7&IgXT.m...e.8b!.p.a..V..j...3.LrY.._MT...*....../.S,wZ..4k..2|...};%.hm...<...2.?.....1D,.2..-.X........."...E.0..*.u#. i<...)..........%......;LF29.....A....F...AZ._.x:.v.....L...N.i^.k....m.i.Q.J......V.a..E T.e.BQ..x.<.M.}..F..?<Z.......a....1...0#.'Q.R..g..W..{.PQ.y~..[hiY[.......S$".=.*.ov-...D.....>Pd..d..]:..II..n5.......?P{...X...a.j."..........8`b..5..z:j..o....o..sE}Zt..}..=.y.8..E...]..?....}.3u.....Q...P......_8O.K>..X.-.A?.1^..P.r-[t.K@y.|.w#...h....9]
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55948
                                                                                                                                                                            Entropy (8bit):7.997011500256104
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:qQ1tSpdPi88Sbw9i0yyIYZL7VfdH2bjlFRMLonl1t8oh:rSpz8Sbw9kZ87H2bjlFRWk5h
                                                                                                                                                                            MD5:E49B996EEAF434E10622CC036327CFA1
                                                                                                                                                                            SHA1:4290AB5C56494D3055852A96B88DA16345408A50
                                                                                                                                                                            SHA-256:90C9DD62E643A21448A85CFC7962771C7FF88BFAED1EEF43D5ACD9CA72D7B19B
                                                                                                                                                                            SHA-512:E1B02D3C376EAC6E9399B02FBAFF7BCC3FA838FD8CF22AD471D86B61AC4220080597F9B327CD147344FE32ED5AB83B37EDF4BB9EA3212DB7C34A54AEC33401E4
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:2.N...._...Q...6..g=.......".QD..xq.. ..5.Y..h.l.pMw.I.e..E....H....J..'.H?t.\C&|.k..p(z...@........YTMm.$.me...[.H>...jV.Q...nC..o:W Kv...$H.W..z7.!..{...n[:.B.........x6Y.H..0.Q...l...._!.b;.xW..#.)/.....ME..&r...6..M..kV\..Wa.'.(....G..!........zO.ptJ..#.Z.....H..Fva.=Wu...(WKc.3.w.(;!.[.s.@.`....j......1.M...X..S|..k5U.1i..H\.*AqT.8".e.'..`.Uu.Z.6......8\./\.[....[g.1.\.].=#..:.V.:.t3.9..0..j...?.{g...^[%dj.......?.0F.L..xP....C.t.f>q.z..j...8cP.P..7S.s..d...b...z..o..T.O.6..-...U.._.....J9.P...a.Q.C.].9.L....H......!._........63......0v.q..S(..%.n.-.=9..f....@g..K...t.Ne..G......).)l...v..I..X....Z.uJ!..#.z13PZy9....<..Tl......=.z.`..|Ra.R,~..A...<.1...]4....B)......L.ck......F..2..g6....(T[....kF.V%.....*^.xg........k.du3l.........x...E<..-v...li..kq.../SP........H.....H....:.<..N..k............:`]G....9..=.~....8|..'v...i.`.4g..H..2..H......F.#H.V..g.p..."..*3KA.ph...Jz....".+..D....&)=.%.0.....}.Y.~.C(.zb......^.._.OdD..)[.d.w.4..].o.8......7.Y)
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55948
                                                                                                                                                                            Entropy (8bit):7.997011500256104
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:qQ1tSpdPi88Sbw9i0yyIYZL7VfdH2bjlFRMLonl1t8oh:rSpz8Sbw9kZ87H2bjlFRWk5h
                                                                                                                                                                            MD5:E49B996EEAF434E10622CC036327CFA1
                                                                                                                                                                            SHA1:4290AB5C56494D3055852A96B88DA16345408A50
                                                                                                                                                                            SHA-256:90C9DD62E643A21448A85CFC7962771C7FF88BFAED1EEF43D5ACD9CA72D7B19B
                                                                                                                                                                            SHA-512:E1B02D3C376EAC6E9399B02FBAFF7BCC3FA838FD8CF22AD471D86B61AC4220080597F9B327CD147344FE32ED5AB83B37EDF4BB9EA3212DB7C34A54AEC33401E4
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:2.N...._...Q...6..g=.......".QD..xq.. ..5.Y..h.l.pMw.I.e..E....H....J..'.H?t.\C&|.k..p(z...@........YTMm.$.me...[.H>...jV.Q...nC..o:W Kv...$H.W..z7.!..{...n[:.B.........x6Y.H..0.Q...l...._!.b;.xW..#.)/.....ME..&r...6..M..kV\..Wa.'.(....G..!........zO.ptJ..#.Z.....H..Fva.=Wu...(WKc.3.w.(;!.[.s.@.`....j......1.M...X..S|..k5U.1i..H\.*AqT.8".e.'..`.Uu.Z.6......8\./\.[....[g.1.\.].=#..:.V.:.t3.9..0..j...?.{g...^[%dj.......?.0F.L..xP....C.t.f>q.z..j...8cP.P..7S.s..d...b...z..o..T.O.6..-...U.._.....J9.P...a.Q.C.].9.L....H......!._........63......0v.q..S(..%.n.-.=9..f....@g..K...t.Ne..G......).)l...v..I..X....Z.uJ!..#.z13PZy9....<..Tl......=.z.`..|Ra.R,~..A...<.1...]4....B)......L.ck......F..2..g6....(T[....kF.V%.....*^.xg........k.du3l.........x...E<..-v...li..kq.../SP........H.....H....:.<..N..k............:`]G....9..=.~....8|..'v...i.`.4g..H..2..H......F.#H.V..g.p..."..*3KA.ph...Jz....".+..D....&)=.%.0.....}.Y.~.C(.zb......^.._.OdD..)[.d.w.4..].o.8......7.Y)
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):244180
                                                                                                                                                                            Entropy (8bit):7.999213396861987
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:5JcPmD2YyNJmRu26KP4671R19fb4IgDhbKeuyzqRJSvVKk:5amD2Tmb6qhfjfEHdKLyza4VKk
                                                                                                                                                                            MD5:7785DDED83A94419A0FC896F62B86D16
                                                                                                                                                                            SHA1:A683BDDF3522A6F1DF986B812EA61F4E6B467BF2
                                                                                                                                                                            SHA-256:8FBBA0A41A3EB287B18897FC7084360E78596A7F57605E3E463046225278EA49
                                                                                                                                                                            SHA-512:0353C878730599E61BAAD1DB5328821CC5F381EEDAD445D159D70DC0EA7454C491F522CEBE57F31B180EC6B0B0CE4A05AD07F3FEB68813C50B76143533FADFD3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:z?.A.PX....R.......Q.>...J*..Rk..+.1c.....o./4..sU.3r....R.R.n&8.......\.W..>".Y.@.M9..\.0aAh.O.H.I.po.....w.c1:.Ww.v.L....).......,cX...F..W......H..0.3.1\...^...A..+vF..3.N.............Ew.........a8.h.Ja.x.gO...JZf.{.h....c..t.o.Y.n....]|C.~S.N....=...~`.u...."....l..L.)...y.....Mv.`.O))..71~G..?..Xb...O..4.d.zu.&.....[../..F..N...W.+.k.Ok....tm.P`In6...q'.*....N....].[..E...r.E.q....^:............I..._..../..l..).Rz.R ...koM.}.c...7.hG"w.@F...:...5$w.......E9L,..@...............Po:s....k.`.<Q..j.....U...A.y.G2.(..(....h^..-..).@.\..d.z.E.n...[c.=..k......._ {6n.f.....\u.....-..0!.St6. S.+.!+. se.....A^.O\.jB....(.j....;......Z\........sc{.L..".\.)e.y....z.._..u..O.2.P.*d...cR.9.pQ....KY.....,.......a6g.-.^....J.8...|i.(...^2L.].^..p.7.vL..../.[.u..i......K.^.0........`...6}.Or.5.e.f...[ts_........^...'.8..=l.... I..>3.2O...x"..m.E.G...<.,.....3jY2..........0..,...O.. .....p.Qk.le.dJ..+.[.k..k&....o..ir.=K..H{.Hsk...|FA.H......@
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):244180
                                                                                                                                                                            Entropy (8bit):7.999213396861987
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:5JcPmD2YyNJmRu26KP4671R19fb4IgDhbKeuyzqRJSvVKk:5amD2Tmb6qhfjfEHdKLyza4VKk
                                                                                                                                                                            MD5:7785DDED83A94419A0FC896F62B86D16
                                                                                                                                                                            SHA1:A683BDDF3522A6F1DF986B812EA61F4E6B467BF2
                                                                                                                                                                            SHA-256:8FBBA0A41A3EB287B18897FC7084360E78596A7F57605E3E463046225278EA49
                                                                                                                                                                            SHA-512:0353C878730599E61BAAD1DB5328821CC5F381EEDAD445D159D70DC0EA7454C491F522CEBE57F31B180EC6B0B0CE4A05AD07F3FEB68813C50B76143533FADFD3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:z?.A.PX....R.......Q.>...J*..Rk..+.1c.....o./4..sU.3r....R.R.n&8.......\.W..>".Y.@.M9..\.0aAh.O.H.I.po.....w.c1:.Ww.v.L....).......,cX...F..W......H..0.3.1\...^...A..+vF..3.N.............Ew.........a8.h.Ja.x.gO...JZf.{.h....c..t.o.Y.n....]|C.~S.N....=...~`.u...."....l..L.)...y.....Mv.`.O))..71~G..?..Xb...O..4.d.zu.&.....[../..F..N...W.+.k.Ok....tm.P`In6...q'.*....N....].[..E...r.E.q....^:............I..._..../..l..).Rz.R ...koM.}.c...7.hG"w.@F...:...5$w.......E9L,..@...............Po:s....k.`.<Q..j.....U...A.y.G2.(..(....h^..-..).@.\..d.z.E.n...[c.=..k......._ {6n.f.....\u.....-..0!.St6. S.+.!+. se.....A^.O\.jB....(.j....;......Z\........sc{.L..".\.)e.y....z.._..u..O.2.P.*d...cR.9.pQ....KY.....,.......a6g.-.^....J.8...|i.(...^2L.].^..p.7.vL..../.[.u..i......K.^.0........`...6}.Or.5.e.f...[ts_........^...'.8..=l.... I..>3.2O...x"..m.E.G...<.,.....3jY2..........0..,...O.. .....p.Qk.le.dJ..+.[.k..k&....o..ir.=K..H{.Hsk...|FA.H......@
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):574948
                                                                                                                                                                            Entropy (8bit):7.999649764718916
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:OXCgPEI9p30QlVss89LxbSpaaXC6DTM8jnkNPsLqXDbCJ2X:OSENX302OseOXC6f7zkCAF
                                                                                                                                                                            MD5:AC343BB5C6F54084329DCF88D05DB121
                                                                                                                                                                            SHA1:18B53DB3452629C94D280116AE969DF9182ED35D
                                                                                                                                                                            SHA-256:A59169117C715865C32EF4CB5F40B10B006D81FDBF4D17FE7FABDCA1C2644EB4
                                                                                                                                                                            SHA-512:43F758D584FF7B2A107B4C2B2DB4564C41F143DAADC2666589393E666C48BCB45F8026B35943B02F5FEE31EF6B43F962474EA5BB7D2502F72ABBCF26EA0D34D2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:"'.'...D.....G9.T....U....Z._:a......{..0...l......Ac .zU.D...].21.C..*$.5.lS!'=.FB.......@w...4Z#..:.y..&...y.....>.q.."...~..1c..fH./Q.U....3n..t......")..d.....9....3.D6v.g..l....-{L..hC>.!....G..pf_...E..>....0=....|....h.y....}.pz...".p..X}......{.C...^Na..?.UM.....;....7...y_..4.tb..rS.7._./.~. ,..y.P.........V...7#.P..=T.7.8.4Z..(M......:;_............../.....nJ.b......W....=.9w...8..;$~....$...........%.Z......w.(..T..Mn...y.....n.7.......j@....^.t..~...*.....=y........Ak..e@..F.l..`..z...#;!"!........~M...=.[....yi4.......l.V.X.....[...r..S...h.GS.@f.N5hfw.Z....F.oC4."....[..d..fAM.T_7...3<>P0..K.Mi...EO.6x....k.n.Q3~.&..+ve.c.-.Z.<....Z.7m8c...1........Y...Z0..G...&Jf\.........ZH..I....b.R=.S......t.dZj..I...qG.....Y...Y.qYA.2..'.1.Y. ....by3.vQa.RSPV.(.c.......<.i...5..>._o.vo....XA.m6.W. .q.Q..9.'&.J.{....T.......a..... ...]e..1..:..tW....t`k#n..r).R;^83&.&....iT......;x0.7U..<^.(.mS.u.a.... l%.......Ql..."..GRI
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):574948
                                                                                                                                                                            Entropy (8bit):7.999649764718916
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:OXCgPEI9p30QlVss89LxbSpaaXC6DTM8jnkNPsLqXDbCJ2X:OSENX302OseOXC6f7zkCAF
                                                                                                                                                                            MD5:AC343BB5C6F54084329DCF88D05DB121
                                                                                                                                                                            SHA1:18B53DB3452629C94D280116AE969DF9182ED35D
                                                                                                                                                                            SHA-256:A59169117C715865C32EF4CB5F40B10B006D81FDBF4D17FE7FABDCA1C2644EB4
                                                                                                                                                                            SHA-512:43F758D584FF7B2A107B4C2B2DB4564C41F143DAADC2666589393E666C48BCB45F8026B35943B02F5FEE31EF6B43F962474EA5BB7D2502F72ABBCF26EA0D34D2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:"'.'...D.....G9.T....U....Z._:a......{..0...l......Ac .zU.D...].21.C..*$.5.lS!'=.FB.......@w...4Z#..:.y..&...y.....>.q.."...~..1c..fH./Q.U....3n..t......")..d.....9....3.D6v.g..l....-{L..hC>.!....G..pf_...E..>....0=....|....h.y....}.pz...".p..X}......{.C...^Na..?.UM.....;....7...y_..4.tb..rS.7._./.~. ,..y.P.........V...7#.P..=T.7.8.4Z..(M......:;_............../.....nJ.b......W....=.9w...8..;$~....$...........%.Z......w.(..T..Mn...y.....n.7.......j@....^.t..~...*.....=y........Ak..e@..F.l..`..z...#;!"!........~M...=.[....yi4.......l.V.X.....[...r..S...h.GS.@f.N5hfw.Z....F.oC4."....[..d..fAM.T_7...3<>P0..K.Mi...EO.6x....k.n.Q3~.&..+ve.c.-.Z.<....Z.7m8c...1........Y...Z0..G...&Jf\.........ZH..I....b.R=.S......t.dZj..I...qG.....Y...Y.qYA.2..'.1.Y. ....by3.vQa.RSPV.(.c.......<.i...5..>._o.vo....XA.m6.W. .q.Q..9.'&.J.{....T.......a..... ...]e..1..:..tW....t`k#n..r).R;^83&.&....iT......;x0.7U..<^.(.mS.u.a.... l%.......Ql..."..GRI
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):105940
                                                                                                                                                                            Entropy (8bit):7.997873649466394
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:DC8/b/5pi31U/q3c4RxYlox7zh4B9mjGwLuzDydPP5pSABSceFUQner7a+WeAg2z:GmRM1U/O6oBSk1YD05pSSeFUQnQWen2z
                                                                                                                                                                            MD5:1598746297EBF5BA11882EBDCB25C262
                                                                                                                                                                            SHA1:E544386B0657D58EB08AAA21878D74117CE439DA
                                                                                                                                                                            SHA-256:4926669B47042145C51A8E73D7F7B4709B87FB9B7DFE9BF89EA2B9BB85C69009
                                                                                                                                                                            SHA-512:F18F0BA6ABF146849EC7253B5AC2802478DC4F06CDEAE27DEA29C7BF8D286EFD07B34961949AE4473CF592072F8AE9F95293924E04D3457BFA50F6F6770A2050
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.z.6.. 4..+...%..|......`.Gn.xS.r..T..T>...h.1.........YC..][5.}.T..F.b....6G.6.I= ..<&...........b.A...8...wh...C...da.Y+P...(2.r.N.(...b.\.-.F..&2n.|7=.E..i0W. .../F....$.vd...-/w,../.a.g..r.;..(..L....N....T..sE7...`.|S%.0F...~.!.s.....m..#/)...8...%w..".`.a....eL..~...!.........Y+~@..z)....-.xu.Yod.p.jX..PC.v;.?..C.LG3...T.....C!.5.......9.M..31l.......;.T.....n ....I..!. "......~&...o"WYV.....L...MPg}.n..;K`#...u4......].u6.}....?.d*.K.H.+".>......#.f..." ...H......?."7.:.ZC.N.Mz....:........if..Xl.@.$.>..\....6...tI..0.T.....O..8z.`Fp..F..+[..|gD..&..V.!...<....(:..u.#~.wl,.p.G..!.x...g...]Yl......@..}.e.P.x.X;...5k,.$......d.L...+xr...u..-.....@-...........^..T..M....4<3+jI.$7\..;.F...L......kM./g.Mm-.)y.n..H.!.9....'.!.....4K/......m.*n.........EK.P.R.C[.Y.......p....0.5.s..W.q.*.......n.3p!.~b:.d..x..o.G..X..i...<.GH.C.,.%..L...HI"H.U......N..7...u.N..@b5.v.".....y..q-.!C..~M.b...B.h....0uK.+co....R.....h\?..M.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):105940
                                                                                                                                                                            Entropy (8bit):7.997873649466394
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:DC8/b/5pi31U/q3c4RxYlox7zh4B9mjGwLuzDydPP5pSABSceFUQner7a+WeAg2z:GmRM1U/O6oBSk1YD05pSSeFUQnQWen2z
                                                                                                                                                                            MD5:1598746297EBF5BA11882EBDCB25C262
                                                                                                                                                                            SHA1:E544386B0657D58EB08AAA21878D74117CE439DA
                                                                                                                                                                            SHA-256:4926669B47042145C51A8E73D7F7B4709B87FB9B7DFE9BF89EA2B9BB85C69009
                                                                                                                                                                            SHA-512:F18F0BA6ABF146849EC7253B5AC2802478DC4F06CDEAE27DEA29C7BF8D286EFD07B34961949AE4473CF592072F8AE9F95293924E04D3457BFA50F6F6770A2050
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.z.6.. 4..+...%..|......`.Gn.xS.r..T..T>...h.1.........YC..][5.}.T..F.b....6G.6.I= ..<&...........b.A...8...wh...C...da.Y+P...(2.r.N.(...b.\.-.F..&2n.|7=.E..i0W. .../F....$.vd...-/w,../.a.g..r.;..(..L....N....T..sE7...`.|S%.0F...~.!.s.....m..#/)...8...%w..".`.a....eL..~...!.........Y+~@..z)....-.xu.Yod.p.jX..PC.v;.?..C.LG3...T.....C!.5.......9.M..31l.......;.T.....n ....I..!. "......~&...o"WYV.....L...MPg}.n..;K`#...u4......].u6.}....?.d*.K.H.+".>......#.f..." ...H......?."7.:.ZC.N.Mz....:........if..Xl.@.$.>..\....6...tI..0.T.....O..8z.`Fp..F..+[..|gD..&..V.!...<....(:..u.#~.wl,.p.G..!.x...g...]Yl......@..}.e.P.x.X;...5k,.$......d.L...+xr...u..-.....@-...........^..T..M....4<3+jI.$7\..;.F...L......kM./g.Mm-.)y.n..H.!.9....'.!.....4K/......m.*n.........EK.P.R.C[.Y.......p....0.5.s..W.q.*.......n.3p!.~b:.d..x..o.G..X..i...<.GH.C.,.%..L...HI"H.U......N..7...u.N..@b5.v.".....y..q-.!C..~M.b...B.h....0uK.+co....R.....h\?..M.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13602
                                                                                                                                                                            Entropy (8bit):7.984319349543614
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:xD1sYRgRwLIGUgZ/X9COavuuYwfhKKEXDsJ3Uhs1mXthA:xxsOguIGvcOgcKEm3+hA
                                                                                                                                                                            MD5:73E7293A9F6CFBF1572B8729E648B0C6
                                                                                                                                                                            SHA1:DE57DE3EABE296A5CA6CD821D52EF308435F73CB
                                                                                                                                                                            SHA-256:09C7C7AA144BDC65D72CDD6D6302415210710D0D06F54BA494F43BC82EAF0341
                                                                                                                                                                            SHA-512:7594740CDDFB9535B55786C8B39CEAC49CE3082BD0A641C9C805F330A2410D05DFDBF5637B957128C8ACA541332FED36C0F8FA2B237D2C4FD3868FB08F16CE69
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:+..j.w..+...FN.E.3....-.G.5M.7.....O.ds*..:.>.q.&.....h...z......%.C.M7J......$R'.tP.]]..[[q3...Z.$p.d.yG'a&.g..\F.I2.e..'..-o..s8(..*.._.%!..h....qb.....x..m....a.........h......#..o.M............0I.B..U.......#.Qu..A..a.."..(H...Y.sn4......V|E.n5;...5.c..$..1....me.i..R...t/.y.t...9..}..P..v...s.H.|.. V8v-Z.umw..l..V.........3....4.rf.[ .........}...T.}..p..l.Q...ds.G..b....t........[.o%.f...2K.5.fT..:H.....a.u....'.k.O.<.....7<....&8....`.......~.fF .M..B.a.(gHc....qu...<A.q..c.?...4!....o..}#......j..Ax.\.cf.5fz.yW;...w......r......d.dJ..u.H....|.l.;&..+..u..*kZc.....F.#@..x.6YM........v.*<.<..3..a.q...L...{..RtIt;....^qD&.3..'.....v..NL>.SG..;...\...z......>., .7.D...7i.(...K....].5.@............*.o...(.(...$.Tf.F.G..KP.l.D.A.<D?....3.!...d..}.I.O.QG.......|...s..DO...d.|SLl..&J ...._.`.....2|..I.........hh..$.f.I}...z...L*.:..;..<...CtpT......n.....S...,c@..'~.0...(,...C.^Mb]w1#zf.~.mT.D.>K.-...........F(K....4..`X.....L..me.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):13602
                                                                                                                                                                            Entropy (8bit):7.984319349543614
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:xD1sYRgRwLIGUgZ/X9COavuuYwfhKKEXDsJ3Uhs1mXthA:xxsOguIGvcOgcKEm3+hA
                                                                                                                                                                            MD5:73E7293A9F6CFBF1572B8729E648B0C6
                                                                                                                                                                            SHA1:DE57DE3EABE296A5CA6CD821D52EF308435F73CB
                                                                                                                                                                            SHA-256:09C7C7AA144BDC65D72CDD6D6302415210710D0D06F54BA494F43BC82EAF0341
                                                                                                                                                                            SHA-512:7594740CDDFB9535B55786C8B39CEAC49CE3082BD0A641C9C805F330A2410D05DFDBF5637B957128C8ACA541332FED36C0F8FA2B237D2C4FD3868FB08F16CE69
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:+..j.w..+...FN.E.3....-.G.5M.7.....O.ds*..:.>.q.&.....h...z......%.C.M7J......$R'.tP.]]..[[q3...Z.$p.d.yG'a&.g..\F.I2.e..'..-o..s8(..*.._.%!..h....qb.....x..m....a.........h......#..o.M............0I.B..U.......#.Qu..A..a.."..(H...Y.sn4......V|E.n5;...5.c..$..1....me.i..R...t/.y.t...9..}..P..v...s.H.|.. V8v-Z.umw..l..V.........3....4.rf.[ .........}...T.}..p..l.Q...ds.G..b....t........[.o%.f...2K.5.fT..:H.....a.u....'.k.O.<.....7<....&8....`.......~.fF .M..B.a.(gHc....qu...<A.q..c.?...4!....o..}#......j..Ax.\.cf.5fz.yW;...w......r......d.dJ..u.H....|.l.;&..+..u..*kZc.....F.#@..x.6YM........v.*<.<..3..a.q...L...{..RtIt;....^qD&.3..'.....v..NL>.SG..;...\...z......>., .7.D...7i.(...K....].5.@............*.o...(.(...$.Tf.F.G..KP.l.D.A.<D?....3.!...d..}.I.O.QG.......|...s..DO...d.|SLl..&J ...._.`.....2|..I.........hh..$.f.I}...z...L*.:..;..<...CtpT......n.....S...,c@..'~.0...(,...C.^Mb]w1#zf.~.mT.D.>K.-...........F(K....4..`X.....L..me.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6249
                                                                                                                                                                            Entropy (8bit):7.966060730496465
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:ORnVJh4J8XJkOxKuFaZMOZGVbW7rs7/UPZ:cnVTJXrKus5Z0K7rcKZ
                                                                                                                                                                            MD5:39BFF75A5E1FADB486D827717408C6DD
                                                                                                                                                                            SHA1:2C3A2DBEA0233890FEFD929CDCC893F40F6B7B7F
                                                                                                                                                                            SHA-256:22188A0ADC48386A2EE6A2C3574FE26F8BE1BE7EC062ECD48DA58C0A7D79FEE8
                                                                                                                                                                            SHA-512:EE98816CE75556335F93EF7495F9028F448DF7E98950B01552687CD72CC932A3AF8AA0D92C9D7A923D5F92DDA4B7CE42EDEE3B958066130114B0E4F56D8C193F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...G.Ou3]...1k.M.]....iE..m....U{..)tc...T0!....r...M...y.Q..i ...K.@&...p.....6,..|..FLv...E$x........>....E..Qr..y.#D...t.C;...\..m1.*[NX>..=..W..f.)...f... b.:......O~.,$_X.ZkKn........r._....<i..;.TO.T.k..5*.T.\:...A...A3,...vB:.l\.....i.f.u.).d.W.b..j....b...__+...t...B.......`.e.6Hv...I..'....P.O(..?...SS.k.).p..x..!.?...tc.a@..#....s&w.... .4..m..Z.^.=...[n..Bbh..Vq..4.. ....BQ..s..N.:.gI..a....&.......oj.Ehj.z...-...$..w|.`.[.....p.`....gGm...&.B....j.^..X.J..{......o.".-.zGj.W................C.&#.a.O.a....j).mZ.(W..)......)...G........?..Y_.H.5.6...1.....|..S*...W......jA.J....t.....I....`wX;l.2.:.H.vqi..'(..3.`.U......*-4{..cN..|B.o\..En"p.U....qy.\r...*....<,A......fk.3...U.}.E..+IiA ..}F.u...RY..%[|c...#...E...84.t...(..).m&*.J7..Z..A....2.zJ.^t.A.gr.Ge.V..#~...Z.c]be.|4.i...:......bv.....Ihk(I.\.....i...p..5.._.hm...@...x.=('.......j..2.E.V..\..4.....7U......~....-..W......9....:.............P. #.J....A.R..3
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6249
                                                                                                                                                                            Entropy (8bit):7.966060730496465
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:ORnVJh4J8XJkOxKuFaZMOZGVbW7rs7/UPZ:cnVTJXrKus5Z0K7rcKZ
                                                                                                                                                                            MD5:39BFF75A5E1FADB486D827717408C6DD
                                                                                                                                                                            SHA1:2C3A2DBEA0233890FEFD929CDCC893F40F6B7B7F
                                                                                                                                                                            SHA-256:22188A0ADC48386A2EE6A2C3574FE26F8BE1BE7EC062ECD48DA58C0A7D79FEE8
                                                                                                                                                                            SHA-512:EE98816CE75556335F93EF7495F9028F448DF7E98950B01552687CD72CC932A3AF8AA0D92C9D7A923D5F92DDA4B7CE42EDEE3B958066130114B0E4F56D8C193F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...G.Ou3]...1k.M.]....iE..m....U{..)tc...T0!....r...M...y.Q..i ...K.@&...p.....6,..|..FLv...E$x........>....E..Qr..y.#D...t.C;...\..m1.*[NX>..=..W..f.)...f... b.:......O~.,$_X.ZkKn........r._....<i..;.TO.T.k..5*.T.\:...A...A3,...vB:.l\.....i.f.u.).d.W.b..j....b...__+...t...B.......`.e.6Hv...I..'....P.O(..?...SS.k.).p..x..!.?...tc.a@..#....s&w.... .4..m..Z.^.=...[n..Bbh..Vq..4.. ....BQ..s..N.:.gI..a....&.......oj.Ehj.z...-...$..w|.`.[.....p.`....gGm...&.B....j.^..X.J..{......o.".-.zGj.W................C.&#.a.O.a....j).mZ.(W..)......)...G........?..Y_.H.5.6...1.....|..S*...W......jA.J....t.....I....`wX;l.2.:.H.vqi..'(..3.`.U......*-4{..cN..|B.o\..En"p.U....qy.\r...*....<,A......fk.3...U.}.E..+IiA ..}F.u...RY..%[|c...#...E...84.t...(..).m&*.J7..Z..A....2.zJ.^t.A.gr.Ge.V..#~...Z.c]be.|4.i...:......bv.....Ihk(I.\.....i...p..5.._.hm...@...x.=('.......j..2.E.V..\..4.....7U......~....-..W......9....:.............P. #.J....A.R..3
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3445
                                                                                                                                                                            Entropy (8bit):7.943739522774085
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:oSeW9yeGXa93JKsPRaxpVh28UvfbvyDQvTYpVJ7i5dOwLZ2W4/ErICu9ELRgeKNo:FXfsSkxcjyDQvEpCSwBEGICfRPgo
                                                                                                                                                                            MD5:AFE5067107873B7E0DE03DCB21559125
                                                                                                                                                                            SHA1:081DA60DE34CA3B0187142E64C7463EE10A43BBC
                                                                                                                                                                            SHA-256:DBD57FCE817E07C1417A6D503E5C2E3B9D892EB19E7FC42136C7207BE66A56B9
                                                                                                                                                                            SHA-512:48D6755E697B786050DD375646FA2A21092C1A6C3058A61CBBCEE34429FD6A93D97E59F63D5B9391D1665BA7ED85DE0DB89B14920AE4EDB778C9E40C3F159798
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:JW.....,0...\C.....D..!k..5.Z...X.^q3p'.^"..T..Gzd..U.h..5Mwf.d<.^r=b;.Q...-S....r...c..$..c..v2=^Q..y....}.F............8_.s`.....p...a.H....&g....m.`..".[..d.2b-%.?...i..a.A..}..l.$f...i.........%.T.iVG........ZQ.&.WW........HK.X..`o..f".IG.26J..`.X{.......R,..!....D.o.6.f...M...?...>.~...73.t....`.!C.t.Ky.M.ai...~....F.H[.(^./.E..T.x..._..@.#.S.3.......D.......K..EM.DL...8.s~p.c%...w(...*l5../pt.......t$ tH.U......eE.......j..$....n.l]...&..<.&;..ojh...+..-+......^..GAK4.F.N..I..>....C.....8l.b..P)..a.........!....7._!ak....7/.g}.....raso.r.s...g...h........6.[.......%......O...o.-]e."v....l.pyC.?.O......].K......$...5....'...^w6Z6...I..Zl..5<N.....G....4...a.A.Q...M.~.....i.t.!.......B..V.....=^,.T.w9.K.n.i....3K..b.4..c.\.E..x..O.7.].-@...i...!,...C.....+.`-....Ew3](..t+...wy.%FX.Z-..../.s9.z.B9........h.a.k0..ei6...)(..5,...(..,Sg......$^......B......H..OK.[.\. z.k.N...W.k...o.K.=..m....(.../...ab'..........0....]...o8.Jzu..{..n.a
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3445
                                                                                                                                                                            Entropy (8bit):7.943739522774085
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:oSeW9yeGXa93JKsPRaxpVh28UvfbvyDQvTYpVJ7i5dOwLZ2W4/ErICu9ELRgeKNo:FXfsSkxcjyDQvEpCSwBEGICfRPgo
                                                                                                                                                                            MD5:AFE5067107873B7E0DE03DCB21559125
                                                                                                                                                                            SHA1:081DA60DE34CA3B0187142E64C7463EE10A43BBC
                                                                                                                                                                            SHA-256:DBD57FCE817E07C1417A6D503E5C2E3B9D892EB19E7FC42136C7207BE66A56B9
                                                                                                                                                                            SHA-512:48D6755E697B786050DD375646FA2A21092C1A6C3058A61CBBCEE34429FD6A93D97E59F63D5B9391D1665BA7ED85DE0DB89B14920AE4EDB778C9E40C3F159798
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:JW.....,0...\C.....D..!k..5.Z...X.^q3p'.^"..T..Gzd..U.h..5Mwf.d<.^r=b;.Q...-S....r...c..$..c..v2=^Q..y....}.F............8_.s`.....p...a.H....&g....m.`..".[..d.2b-%.?...i..a.A..}..l.$f...i.........%.T.iVG........ZQ.&.WW........HK.X..`o..f".IG.26J..`.X{.......R,..!....D.o.6.f...M...?...>.~...73.t....`.!C.t.Ky.M.ai...~....F.H[.(^./.E..T.x..._..@.#.S.3.......D.......K..EM.DL...8.s~p.c%...w(...*l5../pt.......t$ tH.U......eE.......j..$....n.l]...&..<.&;..ojh...+..-+......^..GAK4.F.N..I..>....C.....8l.b..P)..a.........!....7._!ak....7/.g}.....raso.r.s...g...h........6.[.......%......O...o.-]e."v....l.pyC.?.O......].K......$...5....'...^w6Z6...I..Zl..5<N.....G....4...a.A.Q...M.~.....i.t.!.......B..V.....=^,.T.w9.K.n.i....3K..b.4..c.\.E..x..O.7.].-@...i...!,...C.....+.`-....Ew3](..t+...wy.%FX.Z-..../.s9.z.B9........h.a.k0..ei6...)(..5,...(..,Sg......$^......B......H..OK.[.\. z.k.N...W.k...o.K.=..m....(.../...ab'..........0....]...o8.Jzu..{..n.a
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16978
                                                                                                                                                                            Entropy (8bit):7.987616664232389
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:FPbyqRmItVtvzuMszzaHmvMEKr6RnBrWiJ97CuUdlW1:EqRmIt3vz8/aHT6J992Ng
                                                                                                                                                                            MD5:57DA17E65ADC740AFFC9BC4779A4B72C
                                                                                                                                                                            SHA1:3B898C91017BBD049D36C6A8194E201DBBDE61BB
                                                                                                                                                                            SHA-256:F1CC8BF9C2CF2D9C43DE131E5B1C507BD9116FCA5815297698CB3230C37F5A67
                                                                                                                                                                            SHA-512:B81735164FB15DA8F95696341519BAC4B2494D293B3A70508814C3C7F2523EC5264E6A43A939CCC4EDA567B0212221117F95724326378C4281EFCA49620D9C96
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:I..].W.0...!+..LM.,L.b.9.j...s.<.!G.5._..Y.5.dK..Zn..QZ...W....,`....Rsk.a...<..E.;#/..I`.X..n.......?|."...MnE.f....Z:hA.*.......X+.f..]..N_.j;..V.>%......s....'.m.l.......T...4.F.]..&.ul1......JS.,.k'.4`...y..vA.......Wh..~...o..<.0.=....T.\....4.....Y...[H...6C..ow.{............C...[.@..uW.y.....;...R./.@.-..g........g.....N..8..X....6.%...M....2...S........]x./W..Pt[./.q.L.....0....s...+.@.......9..:...].....6..$..q.\.N.u...3...f..\...1.ll....R.+....."oFT~G..+./....@...."E{ux.0.3..*...)..ia..Wv.......2......"..^.0.>...<2...t...].}................(./,.D._*.]QS.M...29||=....e^..l.vX...|...H....F.v...yz./...390...e.....r......../h..eRU.p.r.......nT..S.Cw.R.T.P.m.m.\O..h6..f.i..j...Y.*.....}......\.|.0t./{.'.2R.t...G......\c.....QC....N....u%.y.|v....:@..2.;c.Z_..7+<...."..PvA3i...Hp....+D;.r.2q.w.........)._..p.....].wG...XG..m.......s)..6.B.t.3..Yo.R.V$..t...\.M.%..|.Cd0.H%..K..A{.}.=/....T.u...N.m.vS..r...?.8...W....O..'D)
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16978
                                                                                                                                                                            Entropy (8bit):7.987616664232389
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:FPbyqRmItVtvzuMszzaHmvMEKr6RnBrWiJ97CuUdlW1:EqRmIt3vz8/aHT6J992Ng
                                                                                                                                                                            MD5:57DA17E65ADC740AFFC9BC4779A4B72C
                                                                                                                                                                            SHA1:3B898C91017BBD049D36C6A8194E201DBBDE61BB
                                                                                                                                                                            SHA-256:F1CC8BF9C2CF2D9C43DE131E5B1C507BD9116FCA5815297698CB3230C37F5A67
                                                                                                                                                                            SHA-512:B81735164FB15DA8F95696341519BAC4B2494D293B3A70508814C3C7F2523EC5264E6A43A939CCC4EDA567B0212221117F95724326378C4281EFCA49620D9C96
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:I..].W.0...!+..LM.,L.b.9.j...s.<.!G.5._..Y.5.dK..Zn..QZ...W....,`....Rsk.a...<..E.;#/..I`.X..n.......?|."...MnE.f....Z:hA.*.......X+.f..]..N_.j;..V.>%......s....'.m.l.......T...4.F.]..&.ul1......JS.,.k'.4`...y..vA.......Wh..~...o..<.0.=....T.\....4.....Y...[H...6C..ow.{............C...[.@..uW.y.....;...R./.@.-..g........g.....N..8..X....6.%...M....2...S........]x./W..Pt[./.q.L.....0....s...+.@.......9..:...].....6..$..q.\.N.u...3...f..\...1.ll....R.+....."oFT~G..+./....@...."E{ux.0.3..*...)..ia..Wv.......2......"..^.0.>...<2...t...].}................(./,.D._*.]QS.M...29||=....e^..l.vX...|...H....F.v...yz./...390...e.....r......../h..eRU.p.r.......nT..S.Cw.R.T.P.m.m.\O..h6..f.i..j...Y.*.....}......\.|.0t./{.'.2R.t...G......\c.....QC....N....u%.y.|v....:@..2.;c.Z_..7+<...."..PvA3i...Hp....+D;.r.2q.w.........)._..p.....].wG...XG..m.......s)..6.B.t.3..Yo.R.V$..t...\.M.%..|.Cd0.H%..K..A{.}.=/....T.u...N.m.vS..r...?.8...W....O..'D)
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33657
                                                                                                                                                                            Entropy (8bit):7.993231017233781
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:o8suZbMyrF7BAV39KDTMQIjTFY93e0Mbv8dFoDsPPrLkFiiS6aO:RMqBAvKDTMQI9QHGv8FSsPPrs/BaO
                                                                                                                                                                            MD5:656AFFF20264D15E27293C5291B79577
                                                                                                                                                                            SHA1:AF578BC6DE1E63CEAD8B703A8FA48E9BF3356D30
                                                                                                                                                                            SHA-256:61A4CE5EACEC2330CC77A594260385BFE4A4D2DED3B0BAFCF7B3E44B11A463D5
                                                                                                                                                                            SHA-512:9E677AAA49E003A09F09C4FDCD62AB2A8EECB43B6B9E5AEB2ACDFB067C6FF492A4EBD617F74A40FCD9D4AE9387ED389FD4ADEF8591312D5E13AFE60501B5B9D9
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:mH.d......;......J7t\+...+...W$4&9...3......Z..TL^.I./!...9.L[.}&1n......&t......5.#..N.w..9eb.DJ.....I.*...2.....<.l.G..w..........Y".d[.......r.\.H.H..kl..14#j.. .#.....v..B...}..9D:s..._.........u...cZ.vL......x..".A.9}.8L.O...f.H...K..7..N._..%....Mt....b.lLu......@.q..r...3.l..s..c..lw...]...$0$.tc..\~<.$YD`.n......;.'O..};.....F.'.I...oK....t...&#.....]...m.-.......?...5AU.U..iq]g'.......S....S./G.2..'>p...wr"..'g:..u..\C..bUn=.Y..?7..@...S.$.kd...4..C.b.+..iX...0...,]...Hf._K.....?z+.p@j;...\.}R[)m.$.w../.....P..N....d..p........`%.s...'.|....{...8.NM.....i.5`+F....my..6(... a&....._..`..j*...n.a...Mp/..O?.p...U....F-.......Na.....8..lbJ!.2......_.A;....7..r|:G..._.....~.Z%..{-....i.f.A.Og*..`..;%.!?.r.K...a.V.}'.....)L.8........[*l.[}s....._.$.m..t......e...hX..;.=..zE.....N...l.....<...u^..~Q..y......0^._....<.wc...+.[...x...........1.....@/.?..Q..0<.....\g..qg..,91....._..SJ....?......`e.u.v..<...M...F.J.GJ... ..!.|..'.h:.:Yp.1..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33657
                                                                                                                                                                            Entropy (8bit):7.993231017233781
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:o8suZbMyrF7BAV39KDTMQIjTFY93e0Mbv8dFoDsPPrLkFiiS6aO:RMqBAvKDTMQI9QHGv8FSsPPrs/BaO
                                                                                                                                                                            MD5:656AFFF20264D15E27293C5291B79577
                                                                                                                                                                            SHA1:AF578BC6DE1E63CEAD8B703A8FA48E9BF3356D30
                                                                                                                                                                            SHA-256:61A4CE5EACEC2330CC77A594260385BFE4A4D2DED3B0BAFCF7B3E44B11A463D5
                                                                                                                                                                            SHA-512:9E677AAA49E003A09F09C4FDCD62AB2A8EECB43B6B9E5AEB2ACDFB067C6FF492A4EBD617F74A40FCD9D4AE9387ED389FD4ADEF8591312D5E13AFE60501B5B9D9
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:mH.d......;......J7t\+...+...W$4&9...3......Z..TL^.I./!...9.L[.}&1n......&t......5.#..N.w..9eb.DJ.....I.*...2.....<.l.G..w..........Y".d[.......r.\.H.H..kl..14#j.. .#.....v..B...}..9D:s..._.........u...cZ.vL......x..".A.9}.8L.O...f.H...K..7..N._..%....Mt....b.lLu......@.q..r...3.l..s..c..lw...]...$0$.tc..\~<.$YD`.n......;.'O..};.....F.'.I...oK....t...&#.....]...m.-.......?...5AU.U..iq]g'.......S....S./G.2..'>p...wr"..'g:..u..\C..bUn=.Y..?7..@...S.$.kd...4..C.b.+..iX...0...,]...Hf._K.....?z+.p@j;...\.}R[)m.$.w../.....P..N....d..p........`%.s...'.|....{...8.NM.....i.5`+F....my..6(... a&....._..`..j*...n.a...Mp/..O?.p...U....F-.......Na.....8..lbJ!.2......_.A;....7..r|:G..._.....~.Z%..{-....i.f.A.Og*..`..;%.!?.r.K...a.V.}'.....)L.8........[*l.[}s....._.$.m..t......e...hX..;.=..zE.....N...l.....<...u^..~Q..y......0^._....<.wc...+.[...x...........1.....@/.?..Q..0<.....\g..qg..,91....._..SJ....?......`e.u.v..<...M...F.J.GJ... ..!.|..'.h:.:Yp.1..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):151684
                                                                                                                                                                            Entropy (8bit):7.998790280275435
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:KLp8VJxgGW6dnT+rT9ftRME4QGM6mpjQ1vFeSHVGb8CNxmLZkY4RaK8f00x:KLwxgGW6mX4Q819fozNsOVRavT
                                                                                                                                                                            MD5:4232161566490E4F1ED3AE992FA50875
                                                                                                                                                                            SHA1:934F0E3A4606162DABFDB203424C8BE80E2D87DE
                                                                                                                                                                            SHA-256:CEAE00CDC0DDAE66ECCBD8838442E390B0D8C80417F12FF1CA9D4EC3049B9B0A
                                                                                                                                                                            SHA-512:08EBEE1A26F9B0E2FB6B84F9FC6DA43E9CB47ED9156BA2D068C81CE88659AB830EFD66DB731BCE326EEBB21D0131B496DB702F9188646F76E96ED0FD7629DD0A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:5.[.T.1.,...../....Zp...X&.....<T...e..!K......n....U...sgn+j9.w...{Y.3.....u..p....s...}..L\Z....}|........N.=.9<.lf..O?...iH.<.....c3b..-...c......5.j.I0./.I.zh....../U~..s...?._...}..l~..W!..QC....=u.%...7.P....}.3..F.B.{.......k....T..},..... .F.........b.^:..'\"j..&/P.^I@...~.#.=}.........<br{2..L..).~....g.....a.H2e..:...K...M.....cb.G.L........."...l...:.k....I.{..&...=\..<.5...........L..KC.......Q>.O...;.{D.W.y....ju.?$D8..3.U.....4..v.......!....#/..aq..|..:P..v......D...H.q.c]........W...kqiL.>)..]:..z.......l}$/....,......d?q.m.zJ.U.7.c......=..Mk.<..p...a`....c.....c.....o..UB7.........9../....\.._P].........#.Z.......e....H&L.F....._g.._.).V.|az.`Y.F..U..Q..s.&.HBdb.........+/0f..e...c.}.::.....9V.=.7~b.AL...^.O...<".H....2..lp$N......>]I.+B......N.2!...@'6)..fw...c.J. u..........Q.h8...Z........NrU.G......)".a.P.@.O...?.Ox2.~......w>...,.....d..tw.pa.......(..Rc..6.Y/V...0.C../$......./..V.*N..l.....pH.....|..'<.E.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):151684
                                                                                                                                                                            Entropy (8bit):7.998790280275435
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:KLp8VJxgGW6dnT+rT9ftRME4QGM6mpjQ1vFeSHVGb8CNxmLZkY4RaK8f00x:KLwxgGW6mX4Q819fozNsOVRavT
                                                                                                                                                                            MD5:4232161566490E4F1ED3AE992FA50875
                                                                                                                                                                            SHA1:934F0E3A4606162DABFDB203424C8BE80E2D87DE
                                                                                                                                                                            SHA-256:CEAE00CDC0DDAE66ECCBD8838442E390B0D8C80417F12FF1CA9D4EC3049B9B0A
                                                                                                                                                                            SHA-512:08EBEE1A26F9B0E2FB6B84F9FC6DA43E9CB47ED9156BA2D068C81CE88659AB830EFD66DB731BCE326EEBB21D0131B496DB702F9188646F76E96ED0FD7629DD0A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:5.[.T.1.,...../....Zp...X&.....<T...e..!K......n....U...sgn+j9.w...{Y.3.....u..p....s...}..L\Z....}|........N.=.9<.lf..O?...iH.<.....c3b..-...c......5.j.I0./.I.zh....../U~..s...?._...}..l~..W!..QC....=u.%...7.P....}.3..F.B.{.......k....T..},..... .F.........b.^:..'\"j..&/P.^I@...~.#.=}.........<br{2..L..).~....g.....a.H2e..:...K...M.....cb.G.L........."...l...:.k....I.{..&...=\..<.5...........L..KC.......Q>.O...;.{D.W.y....ju.?$D8..3.U.....4..v.......!....#/..aq..|..:P..v......D...H.q.c]........W...kqiL.>)..]:..z.......l}$/....,......d?q.m.zJ.U.7.c......=..Mk.<..p...a`....c.....c.....o..UB7.........9../....\.._P].........#.Z.......e....H&L.F....._g.._.).V.|az.`Y.F..U..Q..s.&.HBdb.........+/0f..e...c.}.::.....9V.=.7~b.AL...^.O...<".H....2..lp$N......>]I.+B......N.2!...@'6)..fw...c.J. u..........Q.h8...Z........NrU.G......)".a.P.@.O...?.Ox2.~......w>...,.....d..tw.pa.......(..Rc..6.Y/V...0.C../$......./..V.*N..l.....pH.....|..'<.E.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15405
                                                                                                                                                                            Entropy (8bit):7.986474088887485
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:BImRf/BeTbX6xxCSoSI6kel/HpnFh0m6kFKxBcRiX:6uf/e6xQSoSi4HpnF560iX
                                                                                                                                                                            MD5:94F60CF11E78634A0BEFD1BDEE715507
                                                                                                                                                                            SHA1:7DE74D7452E8E069CCFBA6812AD266A5EAD79B8C
                                                                                                                                                                            SHA-256:E43CC7056A860D165E091DD3308201ECDE013AD507F89F6BDBAB67035AEC3890
                                                                                                                                                                            SHA-512:820E59254FFCED20F873909E573FA386E191FEBB7E477377CA279382FEF6FE9F99389DFCCBB20F7161AF329F0174FD3D3A97874595F00D9B9A168F760871A7C7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:@..z.dVz...2Y..-7.....(XU..T.......*r...n....<..q..4.v...I.2..nv.j+J..G)..yP......2.<.G<~.."..5.NR..`.0}.Aiu.....*}%p.4s.&..AFe...~.v.t.H..*..[..E..s65..h6....p*c..J.]]V..R../W.....n.........sE>.r'K.N..).a...[..MA.;>A.v......4B[e.\F..`o..._...P..H..x..k2 y.9...z.7w..............>.OE..I.9.G[.=.h.`...g..}1.....D..;.f....>..F.......Q.d..M.@"X.v....vr.S......K%]..~..W....4.\4:....>..'...W..z.U....~'. 2.US.\o{..rD.~.dV.f.2...9..f......)..;B=D....os..I.b..l.X..V..(.U:.(.W7?..UZ@.hs.#}...p..b.W.dg...l...!Z}?..\..!~.aC..f...|UW........L>.......~j.....$.0..../..f...U....E.[..-(....a....h....h`i./..>-.gR..R'.v-l....wV`.......u...m+r...UA]d.gV.^7...q.:.>.,2.f.P..u..I>..4o....n.P(c..f;..........4.[;..!'.b{}Y!...6.....T_..1.....+.V.../....\9I.....(Z?.....F.@..rD.w#....j..V7..g.~~.....,.}...B.Th..K.....)..."5...AD.)ZJ......c.3.........X..#.......}...C...'r]EB.G.+.../Ul."y~..ajLg.U]#....w..N.}.v}.,..C..).S.w......4x.R..@4....E0..,.>..J?...n... .......j
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15405
                                                                                                                                                                            Entropy (8bit):7.986474088887485
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:BImRf/BeTbX6xxCSoSI6kel/HpnFh0m6kFKxBcRiX:6uf/e6xQSoSi4HpnF560iX
                                                                                                                                                                            MD5:94F60CF11E78634A0BEFD1BDEE715507
                                                                                                                                                                            SHA1:7DE74D7452E8E069CCFBA6812AD266A5EAD79B8C
                                                                                                                                                                            SHA-256:E43CC7056A860D165E091DD3308201ECDE013AD507F89F6BDBAB67035AEC3890
                                                                                                                                                                            SHA-512:820E59254FFCED20F873909E573FA386E191FEBB7E477377CA279382FEF6FE9F99389DFCCBB20F7161AF329F0174FD3D3A97874595F00D9B9A168F760871A7C7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:@..z.dVz...2Y..-7.....(XU..T.......*r...n....<..q..4.v...I.2..nv.j+J..G)..yP......2.<.G<~.."..5.NR..`.0}.Aiu.....*}%p.4s.&..AFe...~.v.t.H..*..[..E..s65..h6....p*c..J.]]V..R../W.....n.........sE>.r'K.N..).a...[..MA.;>A.v......4B[e.\F..`o..._...P..H..x..k2 y.9...z.7w..............>.OE..I.9.G[.=.h.`...g..}1.....D..;.f....>..F.......Q.d..M.@"X.v....vr.S......K%]..~..W....4.\4:....>..'...W..z.U....~'. 2.US.\o{..rD.~.dV.f.2...9..f......)..;B=D....os..I.b..l.X..V..(.U:.(.W7?..UZ@.hs.#}...p..b.W.dg...l...!Z}?..\..!~.aC..f...|UW........L>.......~j.....$.0..../..f...U....E.[..-(....a....h....h`i./..>-.gR..R'.v-l....wV`.......u...m+r...UA]d.gV.^7...q.:.>.,2.f.P..u..I>..4o....n.P(c..f;..........4.[;..!'.b{}Y!...6.....T_..1.....+.V.../....\9I.....(Z?.....F.@..rD.w#....j..V7..g.~~.....,.}...B.Th..K.....)..."5...AD.)ZJ......c.3.........X..#.......}...C...'r]EB.G.+.../Ul."y~..ajLg.U]#....w..N.}.v}.,..C..).S.w......4x.R..@4....E0..,.>..J?...n... .......j
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14603
                                                                                                                                                                            Entropy (8bit):7.986662954840237
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:+CLUKfI3djKzmPfSvZmy4Y5/cHyQGRnKTEvCcL:+vs/ZPIi1U6
                                                                                                                                                                            MD5:B65C824115C915C0E6BA8F12AAD8D043
                                                                                                                                                                            SHA1:DD711AE35D6776DDE84369C5CC3972C63E766B12
                                                                                                                                                                            SHA-256:B27BCD5E94D75034F87AAFDA83E1ABB95A2B5259B10E559C020230AB21744E69
                                                                                                                                                                            SHA-512:0603631ECB688D7E7AFCFDB8D7C94373B09B222BD00100A882F27C60A61A1FE15663EFB52A83A17DE3E8B9BFA4594D46C018725BF663D87E53FB96C2106A68D2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.L.N..!(;...xo.9.2..~zOt....L........>b.. .....x...(.:).....f.T.C..DT#....dz.....(2.$..&wBS.G.*..Z..y.1:=9XH..s.z.c!......].:.c..z.8S.e.]...7..M...{.P....0.k.?v.-..(... +.X}..K..!./a\.U$Ii.2i<.^.....0R....*.?%!.._5.6....<.1.......=s.......T...M....1.a...l..Y..Ey..ZQ?....=.^.......!t.q...i[.7.....io.b...D.....A#].....Kg..,kcH0.......bX<.K.=.l..T-cktL..UJ$.e...H.Z.E{.|.@...S.........4.......[.p....K.pM.h<...?..@...b8... .b=....7e....!.Y.j..#.Q.GS.8.....>q.&o..#..3.....sD}...U+oJn=.u~DC..f.Vw.....s..p../-|.M.T.....:oTv.>.p.(....M.XW.=.... ....K}......#OE........f1..(..]%...2.W~1E)BdUV....[. .]A)..^..P.g...&.f...R.M:P.a.m.Lth......nrF1m%....k;t.Bc...e......;h..y ...N...........9..7d.@..U+..... Vi..J.C....!...n.O.....ZD`..e...nR.....'..=....*vq...m..r.Vf.O...N.F ..df..d....\..a@.Y.0......h"Cn..=.....l.1..I.-.....[<H..Vnz.Wr%.t?..?....j...I.*.W31../....[....&B1..."...c...T2.Uj...#..6|..k......).W.C.Q.cb.......P.....\.Z.d.%.x....9x.{..%..5|..j.H..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):14603
                                                                                                                                                                            Entropy (8bit):7.986662954840237
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:+CLUKfI3djKzmPfSvZmy4Y5/cHyQGRnKTEvCcL:+vs/ZPIi1U6
                                                                                                                                                                            MD5:B65C824115C915C0E6BA8F12AAD8D043
                                                                                                                                                                            SHA1:DD711AE35D6776DDE84369C5CC3972C63E766B12
                                                                                                                                                                            SHA-256:B27BCD5E94D75034F87AAFDA83E1ABB95A2B5259B10E559C020230AB21744E69
                                                                                                                                                                            SHA-512:0603631ECB688D7E7AFCFDB8D7C94373B09B222BD00100A882F27C60A61A1FE15663EFB52A83A17DE3E8B9BFA4594D46C018725BF663D87E53FB96C2106A68D2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.L.N..!(;...xo.9.2..~zOt....L........>b.. .....x...(.:).....f.T.C..DT#....dz.....(2.$..&wBS.G.*..Z..y.1:=9XH..s.z.c!......].:.c..z.8S.e.]...7..M...{.P....0.k.?v.-..(... +.X}..K..!./a\.U$Ii.2i<.^.....0R....*.?%!.._5.6....<.1.......=s.......T...M....1.a...l..Y..Ey..ZQ?....=.^.......!t.q...i[.7.....io.b...D.....A#].....Kg..,kcH0.......bX<.K.=.l..T-cktL..UJ$.e...H.Z.E{.|.@...S.........4.......[.p....K.pM.h<...?..@...b8... .b=....7e....!.Y.j..#.Q.GS.8.....>q.&o..#..3.....sD}...U+oJn=.u~DC..f.Vw.....s..p../-|.M.T.....:oTv.>.p.(....M.XW.=.... ....K}......#OE........f1..(..]%...2.W~1E)BdUV....[. .]A)..^..P.g...&.f...R.M:P.a.m.Lth......nrF1m%....k;t.Bc...e......;h..y ...N...........9..7d.@..U+..... Vi..J.C....!...n.O.....ZD`..e...nR.....'..=....*vq...m..r.Vf.O...N.F ..df..d....\..a@.Y.0......h"Cn..=.....l.1..I.-.....[<H..Vnz.Wr%.t?..?....j...I.*.W31../....[....&B1..."...c...T2.Uj...#..6|..k......).W.C.Q.cb.......P.....\.Z.d.%.x....9x.{..%..5|..j.H..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15889
                                                                                                                                                                            Entropy (8bit):7.986353620282559
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:+SgF49mJC+ckFepoUiInTDv27G6nZ5f8xQnckMOI8AMVOX14AcUi:+LF/c3poUiInWC0Z988ckMF5X4Ki
                                                                                                                                                                            MD5:3C0A9A34D3D2A60235D22239F9182E8F
                                                                                                                                                                            SHA1:566AA1426ED5687977B3B996C9912623D2597B14
                                                                                                                                                                            SHA-256:D4AAFE48589E5B7FE5BEA51F71B8BEB72661D7F238315E1E50847440AA58242B
                                                                                                                                                                            SHA-512:DA17669B52DC43D610DF7125CA67C41DF164F33612509A101C3C45AFB1CCC74C4767305BEFAE4D096EB1C1FA29E03D144BB89B53A434CFD537C75FC75BD36578
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:5.Id.,\....../|...j..KG3...%...^...].`.n.......M.j.0i......~.~qt...*.e(.G!vXw".Nm....F.8G2G......n.O.....M.>:.....(Z.D..b..X.Y.....\...P."....t.c....$4O.%...[.=...6S..u.)..aj....3.....~0....76.e.n...e#..A..t..[..?.Y.5`..R.X....g..A......\.1o1N.sb0...mL....07#1.....Sf.@..{.]..0....h.6.`.*..JJ>...2........91&..".8W.Q..aAx..8r..Q..N.\.,.j..D..{b...-.........`@..W.. ..R.t.=T.....7...B.f.)..l.=.]_..-.a1n..r........+....[....$:...c...).....?v.......4.U.T..z?.h.....o......l...,.s....Y..\Z....F..z....{..|.T..$..)u.....r97'c.....wDj. ..xb!.1v+."...).....k....`...e...|t..{F...k.P..8..B..j`.Q..a.....i..k....^...W..]RN.m....%!V........o..SRt9...lE..J.;.}.....r...0h..Q~.X.J..;.$....'........s...S...G!eW..XDE..@*...g0''(..$L..T:..gP.........=.Sn.#..8K...3...9..S.....=)..-.h.J{....!..D..Y..:(x ...k.C;.;\W.t&..Ou..Z.f}fs...UR3ZF.....d$L..o.=...0./<q...d1V4.O.+/s8.SV...[.2.X...O........D.?....X...U..K.jF#......<l...x.j.wP....lHV-..5l...MdJ..A..Y....e@...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):15889
                                                                                                                                                                            Entropy (8bit):7.986353620282559
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:+SgF49mJC+ckFepoUiInTDv27G6nZ5f8xQnckMOI8AMVOX14AcUi:+LF/c3poUiInWC0Z988ckMF5X4Ki
                                                                                                                                                                            MD5:3C0A9A34D3D2A60235D22239F9182E8F
                                                                                                                                                                            SHA1:566AA1426ED5687977B3B996C9912623D2597B14
                                                                                                                                                                            SHA-256:D4AAFE48589E5B7FE5BEA51F71B8BEB72661D7F238315E1E50847440AA58242B
                                                                                                                                                                            SHA-512:DA17669B52DC43D610DF7125CA67C41DF164F33612509A101C3C45AFB1CCC74C4767305BEFAE4D096EB1C1FA29E03D144BB89B53A434CFD537C75FC75BD36578
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:5.Id.,\....../|...j..KG3...%...^...].`.n.......M.j.0i......~.~qt...*.e(.G!vXw".Nm....F.8G2G......n.O.....M.>:.....(Z.D..b..X.Y.....\...P."....t.c....$4O.%...[.=...6S..u.)..aj....3.....~0....76.e.n...e#..A..t..[..?.Y.5`..R.X....g..A......\.1o1N.sb0...mL....07#1.....Sf.@..{.]..0....h.6.`.*..JJ>...2........91&..".8W.Q..aAx..8r..Q..N.\.,.j..D..{b...-.........`@..W.. ..R.t.=T.....7...B.f.)..l.=.]_..-.a1n..r........+....[....$:...c...).....?v.......4.U.T..z?.h.....o......l...,.s....Y..\Z....F..z....{..|.T..$..)u.....r97'c.....wDj. ..xb!.1v+."...).....k....`...e...|t..{F...k.P..8..B..j`.Q..a.....i..k....^...W..]RN.m....%!V........o..SRt9...lE..J.;.}.....r...0h..Q~.X.J..;.$....'........s...S...G!eW..XDE..@*...g0''(..$L..T:..gP.........=.Sn.#..8K...3...9..S.....=)..-.h.J{....!..D..Y..:(x ...k.C;.;\W.t&..Ou..Z.f}fs...UR3ZF.....d$L..o.=...0./<q...d1V4.O.+/s8.SV...[.2.X...O........D.?....X...U..K.jF#......<l...x.j.wP....lHV-..5l...MdJ..A..Y....e@...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):80702
                                                                                                                                                                            Entropy (8bit):7.9977068902283515
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:E/urN5ojimMXWGMsmIRkfbkRuTqV2sUicouvLuAiHV1lLRUL/hD:E2ZCji1GqnkfgcTqV2sfcoUYHVC/hD
                                                                                                                                                                            MD5:6FD45C030F3CDF4B3DDB2880807073BC
                                                                                                                                                                            SHA1:33BE71AF41332E07813D9D8C41C153F0C47077D6
                                                                                                                                                                            SHA-256:8B16FCBE5B0BA853DF237D1A663C92F1F00836616D85080AAFBB8DDFC99ACBA0
                                                                                                                                                                            SHA-512:42F62BB432BF14DC20123AE13E5F87CBB80B2BD7C1269F6B1EDF82E783143AFC99A9EA2C66625E9A66F5020DE69A21B933D6E60473D5BDA4CC57BA550132E6C8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.mn.*[.m...#.#.-.`.H.{..d..[S*..e..@CnP...iTW(.tp]...z....$..M.;-..fb.....(W....).....)3..l...*E.Y..v..?..5..........@...4..`A...k..z......"../.[.G.......m.&.l..Q4..|......#p..b&j.I..+.n...,.g.Ba...\.[..#.....2..2...~.!...A?XM../..;m. ".jKW.....3.1.......\...bd.....l...PgNoeE.Wqs...^.......lh8.....W\..x..9..J...m..r..Tp.J..5..3......=..vF....G...D...b .*:T.v(.......U...|y.Y.&..8.....a.....<I..(3<./pj....T..S.nX.oA!#zD|l.....~M.....N.N%:o.......K#...l.d.."."2g...9.}VS.'...v.g..~.\....4.?...)Eg.H^G..{7va1..C..........$Q../...)..t.D.A ..xky.0..2....l...?o.e..Y`..V.j..4%.....8$.....<!.C......e..M.=t...GH...V#]wP.H....M4..b!..~..H.Ed.#....Q..BsF...q_..G..l.....]....K..5...<h.7...)..~x/.D.M.h.......Yt.?E8..U3..."O.r.n.~.~....s&j.&8..a,A..Sfi<.c..h....:..z.\..p.g...2.@v.B.".W..v.6..L.b@.%.....X.4......#....0."...#m..>4.9.....2.._Jj..sV.PV.|#=....R[X..B.'T4.........'.~8#F..>{=..Ja.$`.w.`..Y..=.D.R..9...K.S$.....)>.F..".q^.....Rj=.-`...9]Xf.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):80702
                                                                                                                                                                            Entropy (8bit):7.9977068902283515
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:E/urN5ojimMXWGMsmIRkfbkRuTqV2sUicouvLuAiHV1lLRUL/hD:E2ZCji1GqnkfgcTqV2sfcoUYHVC/hD
                                                                                                                                                                            MD5:6FD45C030F3CDF4B3DDB2880807073BC
                                                                                                                                                                            SHA1:33BE71AF41332E07813D9D8C41C153F0C47077D6
                                                                                                                                                                            SHA-256:8B16FCBE5B0BA853DF237D1A663C92F1F00836616D85080AAFBB8DDFC99ACBA0
                                                                                                                                                                            SHA-512:42F62BB432BF14DC20123AE13E5F87CBB80B2BD7C1269F6B1EDF82E783143AFC99A9EA2C66625E9A66F5020DE69A21B933D6E60473D5BDA4CC57BA550132E6C8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.mn.*[.m...#.#.-.`.H.{..d..[S*..e..@CnP...iTW(.tp]...z....$..M.;-..fb.....(W....).....)3..l...*E.Y..v..?..5..........@...4..`A...k..z......"../.[.G.......m.&.l..Q4..|......#p..b&j.I..+.n...,.g.Ba...\.[..#.....2..2...~.!...A?XM../..;m. ".jKW.....3.1.......\...bd.....l...PgNoeE.Wqs...^.......lh8.....W\..x..9..J...m..r..Tp.J..5..3......=..vF....G...D...b .*:T.v(.......U...|y.Y.&..8.....a.....<I..(3<./pj....T..S.nX.oA!#zD|l.....~M.....N.N%:o.......K#...l.d.."."2g...9.}VS.'...v.g..~.\....4.?...)Eg.H^G..{7va1..C..........$Q../...)..t.D.A ..xky.0..2....l...?o.e..Y`..V.j..4%.....8$.....<!.C......e..M.=t...GH...V#]wP.H....M4..b!..~..H.Ed.#....Q..BsF...q_..G..l.....]....K..5...<h.7...)..~x/.D.M.h.......Yt.?E8..U3..."O.r.n.~.~....s&j.&8..a,A..Sfi<.c..h....:..z.\..p.g...2.@v.B.".W..v.6..L.b@.%.....X.4......#....0."...#m..>4.9.....2.._Jj..sV.PV.|#=....R[X..B.'T4.........'.~8#F..>{=..Ja.$`.w.`..Y..=.D.R..9...K.S$.....)>.F..".q^.....Rj=.-`...9]Xf.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5047
                                                                                                                                                                            Entropy (8bit):7.95987627822874
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:ZzwtxQH7Xs28kgGedhKsFrd9iEUnkJX5XSa9Kq/SJ2V6ZNBSOpAiuukgYG061Rbl:ZzmQH7XsRC9sFrd9BUnkJBZ9F+2oEOpB
                                                                                                                                                                            MD5:C2A73A3C2B58AC391C6D933D74FF9402
                                                                                                                                                                            SHA1:D5A93A5B5BF3BFC92A66548B6388FBB61A85868D
                                                                                                                                                                            SHA-256:003261ED59A47177CFF6FCFDBD2E0A98C1DBC4052F462DF44678F3C9156E30FF
                                                                                                                                                                            SHA-512:8EF10110F1662220B02314B383E9738C4E22543C6FD8C0C0A0D79119E30DEC4E31AAF628CA73E312E98F4E89C664C395E6231943F572AAA8A7F198FA027ACF32
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.q.}..P.PW.....=..@n...@k.&.4.K#.%......J.}.Wuyh.,.m.....v.\.qE..m8&.H.J./..D..... ..))D......a[o..v....P.{..cgW.*&E.3.."...;.sC..~.5.W|..k..l..z.M2.x......F$.n.X...I.-.v..{.#.............bL...t.3.J+..3..i@..=O..7.]hh......V.#...}'.yM6..hZ.:......f.._b......P.#..]+g...t2Yt?...\...%.jC../.i.....N3...kf>U.XN.d.i....&.d5.L..6.3O.'w.....a~.......Jt..E......[1.J*z.^9..T...H*..m...h04.x.p...-.V.....^.*....O.?..,.....g.<.?.#.$.......7.....?.1`DId.p..V...=...)..#....b~......)RyU)....pbn..If.....Qtc......C.m.YG.Ts.3G..W.....s.....2..c>..m.8...Xs..<...I...'.O.q...lOM.l...... .>k..v.e...$.f...!.v..b.iA...T..+...+..m..I..$..V..HbS..-..Z...[....4.Z.o.O./M..=.'...?.74-......z...[.}.=.....&l;U0..P{/S.X..2&\..E. ."j%.o..^}...4......2.....K."9y..Y....t./O..a.F.......j"?...{k..d". /V... ..r......<...z=.'.Y!G{..2..^.$..j...cb.I....7..S.....y]n..)..pX.#.@....+....!......u.4...:..G.......$.6..;..(./1...Ox.....;...6.S....6..t...-z.N....U...{.....Ud.....u7s..Nz.3...U..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5047
                                                                                                                                                                            Entropy (8bit):7.95987627822874
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:ZzwtxQH7Xs28kgGedhKsFrd9iEUnkJX5XSa9Kq/SJ2V6ZNBSOpAiuukgYG061Rbl:ZzmQH7XsRC9sFrd9BUnkJBZ9F+2oEOpB
                                                                                                                                                                            MD5:C2A73A3C2B58AC391C6D933D74FF9402
                                                                                                                                                                            SHA1:D5A93A5B5BF3BFC92A66548B6388FBB61A85868D
                                                                                                                                                                            SHA-256:003261ED59A47177CFF6FCFDBD2E0A98C1DBC4052F462DF44678F3C9156E30FF
                                                                                                                                                                            SHA-512:8EF10110F1662220B02314B383E9738C4E22543C6FD8C0C0A0D79119E30DEC4E31AAF628CA73E312E98F4E89C664C395E6231943F572AAA8A7F198FA027ACF32
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.q.}..P.PW.....=..@n...@k.&.4.K#.%......J.}.Wuyh.,.m.....v.\.qE..m8&.H.J./..D..... ..))D......a[o..v....P.{..cgW.*&E.3.."...;.sC..~.5.W|..k..l..z.M2.x......F$.n.X...I.-.v..{.#.............bL...t.3.J+..3..i@..=O..7.]hh......V.#...}'.yM6..hZ.:......f.._b......P.#..]+g...t2Yt?...\...%.jC../.i.....N3...kf>U.XN.d.i....&.d5.L..6.3O.'w.....a~.......Jt..E......[1.J*z.^9..T...H*..m...h04.x.p...-.V.....^.*....O.?..,.....g.<.?.#.$.......7.....?.1`DId.p..V...=...)..#....b~......)RyU)....pbn..If.....Qtc......C.m.YG.Ts.3G..W.....s.....2..c>..m.8...Xs..<...I...'.O.q...lOM.l...... .>k..v.e...$.f...!.v..b.iA...T..+...+..m..I..$..V..HbS..-..Z...[....4.Z.o.O./M..=.'...?.74-......z...[.}.=.....&l;U0..P{/S.X..2&\..E. ."j%.o..^}...4......2.....K."9y..Y....t./O..a.F.......j"?...{k..d". /V... ..r......<...z=.'.Y!G{..2..^.$..j...cb.I....7..S.....y]n..)..pX.#.@....+....!......u.4...:..G.......$.6..;..(./1...Ox.....;...6.S....6..t...-z.N....U...{.....Ud.....u7s..Nz.3...U..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):89297
                                                                                                                                                                            Entropy (8bit):7.998194637940116
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:U22lgP06RKAfgk+GwEw6l+eGdLkMB+IaLD7Kwafe9UGDtFNE1ih38G7qqG8OLJ:TP7uIw6l+pdgXo8Dt/EE38GWqG8OLJ
                                                                                                                                                                            MD5:1FB733B7F5F3B67B7FDD11B864A82769
                                                                                                                                                                            SHA1:6FB96153017F03669EC5DA6A15920114BF3CBEDE
                                                                                                                                                                            SHA-256:CAB6DA682052D6B58B2EC7A5DF69E6E7902890E50BC1CCE334F1C1947D1F6FAE
                                                                                                                                                                            SHA-512:4A66F3105FA2D8DE7A90A8DE4D89DDD8003FFA6021C30737FAD98B3A97D22628195B987C8886D64CF54E4ADB220009EF01AB196BA41090AD6907E08A0611BB67
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..W.?YXk.S[..#Q..e...w0}.v.Pq3.7.7.].YWY.Y\XP..6i.u.@\)..Rg..._ ..v./..6a..l..P...v..(....."8.&Z..p...._.l.'.]!,.7i........."..m.I.".kI..i{.....&q.IN./d.9D....S>..62"?U2....Wap.-.....;......>+..-.$y[.\..).}...+2s....@....`9....Q.F...|7B.v7.b....:c......B..6.g8......L*....=c..+C.....xK....9..Z.%k..`.i..pr....W\i.&T..3...x..x.*D..*.(...u`.(.I|...].4..)B...6m... .z[W.z]..........#..+..]...O.m....'+..+...Ed.t.U..#..v2....h.b..m....{e7.F.EN*..u.o...Ia.+E.l.k....o.N...A..}.....%d..+...h....}:N.8....X5.Fg.....0%.:.B...3....`.YX..1...C;......j.).Ri5..D..)7>.$...sH]..r.u.}..W...x.WM.8j;..1...}+..z7.)hx.../..Z.;.i..lC.a.$(..4.7.9.....V....O....B.H.{.......K...}.........a.S...1.]........I.....%...1Ok.|.KR.STYj<|...<#Q.g.j.#.s.@.E.~._../J...........O..P.0.\.i.R....KiV.Y..`;A...7a.K.5......Mf.-.......!D.....!...zy0..Kc]....-.tB.(......k(..w..........f.....1....s$r.[0.f.....%.sV....H.r.q..'...+./....d....TN....B.W..\~.....`....i..n..u....R.,_.J..Z.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):89297
                                                                                                                                                                            Entropy (8bit):7.998194637940116
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:U22lgP06RKAfgk+GwEw6l+eGdLkMB+IaLD7Kwafe9UGDtFNE1ih38G7qqG8OLJ:TP7uIw6l+pdgXo8Dt/EE38GWqG8OLJ
                                                                                                                                                                            MD5:1FB733B7F5F3B67B7FDD11B864A82769
                                                                                                                                                                            SHA1:6FB96153017F03669EC5DA6A15920114BF3CBEDE
                                                                                                                                                                            SHA-256:CAB6DA682052D6B58B2EC7A5DF69E6E7902890E50BC1CCE334F1C1947D1F6FAE
                                                                                                                                                                            SHA-512:4A66F3105FA2D8DE7A90A8DE4D89DDD8003FFA6021C30737FAD98B3A97D22628195B987C8886D64CF54E4ADB220009EF01AB196BA41090AD6907E08A0611BB67
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..W.?YXk.S[..#Q..e...w0}.v.Pq3.7.7.].YWY.Y\XP..6i.u.@\)..Rg..._ ..v./..6a..l..P...v..(....."8.&Z..p...._.l.'.]!,.7i........."..m.I.".kI..i{.....&q.IN./d.9D....S>..62"?U2....Wap.-.....;......>+..-.$y[.\..).}...+2s....@....`9....Q.F...|7B.v7.b....:c......B..6.g8......L*....=c..+C.....xK....9..Z.%k..`.i..pr....W\i.&T..3...x..x.*D..*.(...u`.(.I|...].4..)B...6m... .z[W.z]..........#..+..]...O.m....'+..+...Ed.t.U..#..v2....h.b..m....{e7.F.EN*..u.o...Ia.+E.l.k....o.N...A..}.....%d..+...h....}:N.8....X5.Fg.....0%.:.B...3....`.YX..1...C;......j.).Ri5..D..)7>.$...sH]..r.u.}..W...x.WM.8j;..1...}+..z7.)hx.../..Z.;.i..lC.a.$(..4.7.9.....V....O....B.H.{.......K...}.........a.S...1.]........I.....%...1Ok.|.KR.STYj<|...<#Q.g.j.#.s.@.E.~._../J...........O..P.0.\.i.R....KiV.Y..`;A...7a.K.5......Mf.-.......!D.....!...zy0..Kc]....-.tB.(......k(..w..........f.....1....s$r.[0.f.....%.sV....H.r.q..'...+./....d....TN....B.W..\~.....`....i..n..u....R.,_.J..Z.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):130350
                                                                                                                                                                            Entropy (8bit):7.9983610042761315
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:G9nJkeo/k7WNGV7Ku58G9eGkZx99IY1lAswna6ygiBIAM3DuO9D:GpJkL/kysV2ujAGk399//uDygic3xx
                                                                                                                                                                            MD5:CFDB48A1F3E8ACD050196C5BCE5FE39E
                                                                                                                                                                            SHA1:7C0456BAF2E8502BE2E5F4850343949D4D80471A
                                                                                                                                                                            SHA-256:5689C8AB599434DBD3EA1C358D88F9DADF376B1A8820EEDEF380A3DC46D9EAF3
                                                                                                                                                                            SHA-512:5174021D62B592F2339D956CF55EF60CC51B3733617E2E2EF4AC60C19CAD80BB7B8DC0A0829FFFF7BDC75B844EC327CCF7BC0EA0EEFD78E17E02E19DAE31C94D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:6g./.l...A..f3\.C..#:.g.y.0...OeP...F.G.w..5.j.._'Bw`...KV..GMt..J......rq......Lt......o...p..."......J..H.~..x...X..^......61.R5.{?.(.y(K..5.....L.... .l.1R.|g..h...+.t.$..'.9..pNB#4.51.....X8I....I.X2.]g.G.I................mK..JZ>....x..._..T..;=.x..(...h.....".,O..>H4..g<.&....N...3..R.....;ip."Y...h>.p.4../..)M.96..1.t.l.*...}...O.....z~ r.C.5....#..$...T.5UZ.2..;@...a........}.A.Y..j....>:~L.q.o....|.q....I......:......'.*....2.\c.......!x...........Q.H.L..2j.[...2...j.sHI1.|.....E..(H.>`..<p..m.6..Z.W%.d.Z......R...f.r...>Z1......n\.:..Q.qF.r..di.]..O.wI.L.R.......96L....`...@..p.._D.]..:<.Q...Kz..-#C..`...............v1%...o..y.. ...N.T{..W...k.....A.~.::.fE/....U..&-...9a.?*....0...&.X>.}lr..`d.-.A.o.<...*.........."..pK....Y0..#.d5.....^.c.....:.I.`...U_*.....!..u.^..P..1#..(.L......^wV.w...s.[.Dj..k...[%...H..}1.G.(.t ...F._|.......L....y_K.ExA:;6...x..........mo/r.'..........<W.c.I...c.........r.:..i.j......4A...T..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):130350
                                                                                                                                                                            Entropy (8bit):7.9983610042761315
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:3072:G9nJkeo/k7WNGV7Ku58G9eGkZx99IY1lAswna6ygiBIAM3DuO9D:GpJkL/kysV2ujAGk399//uDygic3xx
                                                                                                                                                                            MD5:CFDB48A1F3E8ACD050196C5BCE5FE39E
                                                                                                                                                                            SHA1:7C0456BAF2E8502BE2E5F4850343949D4D80471A
                                                                                                                                                                            SHA-256:5689C8AB599434DBD3EA1C358D88F9DADF376B1A8820EEDEF380A3DC46D9EAF3
                                                                                                                                                                            SHA-512:5174021D62B592F2339D956CF55EF60CC51B3733617E2E2EF4AC60C19CAD80BB7B8DC0A0829FFFF7BDC75B844EC327CCF7BC0EA0EEFD78E17E02E19DAE31C94D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:6g./.l...A..f3\.C..#:.g.y.0...OeP...F.G.w..5.j.._'Bw`...KV..GMt..J......rq......Lt......o...p..."......J..H.~..x...X..^......61.R5.{?.(.y(K..5.....L.... .l.1R.|g..h...+.t.$..'.9..pNB#4.51.....X8I....I.X2.]g.G.I................mK..JZ>....x..._..T..;=.x..(...h.....".,O..>H4..g<.&....N...3..R.....;ip."Y...h>.p.4../..)M.96..1.t.l.*...}...O.....z~ r.C.5....#..$...T.5UZ.2..;@...a........}.A.Y..j....>:~L.q.o....|.q....I......:......'.*....2.\c.......!x...........Q.H.L..2j.[...2...j.sHI1.|.....E..(H.>`..<p..m.6..Z.W%.d.Z......R...f.r...>Z1......n\.:..Q.qF.r..di.]..O.wI.L.R.......96L....`...@..p.._D.]..:<.Q...Kz..-#C..`...............v1%...o..y.. ...N.T{..W...k.....A.~.::.fE/....U..&-...9a.?*....0...&.X>.}lr..`d.-.A.o.<...*.........."..pK....Y0..#.d5.....^.c.....:.I.`...U_*.....!..u.^..P..1#..(.L......^wV.w...s.[.Dj..k...[%...H..}1.G.(.t ...F._|.......L....y_K.ExA:;6...x..........mo/r.'..........<W.c.I...c.........r.:..i.j......4A...T..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16698
                                                                                                                                                                            Entropy (8bit):7.988253433386152
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:66PO/q4DyWnB2XCr2YdsXnPf1OWEaTm/JBSVjhDobJI8U2tm1w0i7:66PEVyWURKsEUT1jhiJIIo8
                                                                                                                                                                            MD5:8B68500BE9345DB60176D42B7A69121A
                                                                                                                                                                            SHA1:7F5FF02F11F7C1FAEDFD8E556D4C75689FE010F8
                                                                                                                                                                            SHA-256:612F46DD1B60B52F08D3FB9EFD14D282EE2C705FDD83B9ABE77D98EDD27F7F26
                                                                                                                                                                            SHA-512:E5F00B21D9297401C518CB7935214D00FFD24DB7D6265C989E4CB66427FE36FC5988B4B8E5B9275F76021325C4AAA4649557C69EC05C4D031F7D908D6042FAF9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:7.....[c..b.....$.[G...%.....}...8.2.p.l.R..k{.H.r"..K....hb..5MH.s......%.!...|....31.o.i'....g..X..c....s.H.j h.@@.L.XG..s...m .].q....B..&.......m.......L..D.bmI....qMN.g..R...>.[.n@g.|..R.&..@...0./s...(...Mb).g..../.Q..[.J.J-M.4 .e,F..nl.s..^..[.v..~...fE7"&.....OV"...cZn..+..o...?...)I.2e......D|.2....G..R..^...C7...]!M~....t.r...W. .L.....:}.G2;..S...4...:..#...H.r.Q..[c....E.vv4[....LH..VCU.-B..{Ec...E....ah..B.;G......r..<Tn.o..7.l.B..j..%.L...<.......T..Hw~.-.....=..*I.5..'...6.nBPkb..0*..gp7.~.X..5........tD`/.^=..-....g.....VWWlwG.S........C{4\~9....W.L....*CB.&K.p..lI.B...6.{.p..Mg......yj.<..x.<.Sb..A...wi.|6T..q...xs..]..:.wS....KqRl.j3..MF.4l.H.vt.p..$S....#..M.F.o+...A...qo....vSU,.3Xu...l...t:.wh$..Q^5........Y..B....e8.[.w..K..c{.........Ch...%.$7.F-.%...(...Xmb.V..4Lh...._I...f0.<s7.Z..:#p..j.C.t..5...8.sf..p.w.,5}G.\.Z...E..74........D...a'...........}..0.u`..R-E..,..[...W..)X..8.../.v|~..M....J.......Z.(..k...gv2X.]=.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16698
                                                                                                                                                                            Entropy (8bit):7.988253433386152
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:66PO/q4DyWnB2XCr2YdsXnPf1OWEaTm/JBSVjhDobJI8U2tm1w0i7:66PEVyWURKsEUT1jhiJIIo8
                                                                                                                                                                            MD5:8B68500BE9345DB60176D42B7A69121A
                                                                                                                                                                            SHA1:7F5FF02F11F7C1FAEDFD8E556D4C75689FE010F8
                                                                                                                                                                            SHA-256:612F46DD1B60B52F08D3FB9EFD14D282EE2C705FDD83B9ABE77D98EDD27F7F26
                                                                                                                                                                            SHA-512:E5F00B21D9297401C518CB7935214D00FFD24DB7D6265C989E4CB66427FE36FC5988B4B8E5B9275F76021325C4AAA4649557C69EC05C4D031F7D908D6042FAF9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:7.....[c..b.....$.[G...%.....}...8.2.p.l.R..k{.H.r"..K....hb..5MH.s......%.!...|....31.o.i'....g..X..c....s.H.j h.@@.L.XG..s...m .].q....B..&.......m.......L..D.bmI....qMN.g..R...>.[.n@g.|..R.&..@...0./s...(...Mb).g..../.Q..[.J.J-M.4 .e,F..nl.s..^..[.v..~...fE7"&.....OV"...cZn..+..o...?...)I.2e......D|.2....G..R..^...C7...]!M~....t.r...W. .L.....:}.G2;..S...4...:..#...H.r.Q..[c....E.vv4[....LH..VCU.-B..{Ec...E....ah..B.;G......r..<Tn.o..7.l.B..j..%.L...<.......T..Hw~.-.....=..*I.5..'...6.nBPkb..0*..gp7.~.X..5........tD`/.^=..-....g.....VWWlwG.S........C{4\~9....W.L....*CB.&K.p..lI.B...6.{.p..Mg......yj.<..x.<.Sb..A...wi.|6T..q...xs..]..:.wS....KqRl.j3..MF.4l.H.vt.p..$S....#..M.F.o+...A...qo....vSU,.3Xu...l...t:.wh$..Q^5........Y..B....e8.[.w..K..c{.........Ch...%.$7.F-.%...(...Xmb.V..4Lh...._I...f0.<s7.Z..:#p..j.C.t..5...8.sf..p.w.,5}G.\.Z...E..74........D...a'...........}..0.u`..R-E..,..[...W..)X..8.../.v|~..M....J.......Z.(..k...gv2X.]=.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):17186
                                                                                                                                                                            Entropy (8bit):7.9880067633535985
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:2OOW0TeIKafgSxKO2oVnQL6zUtmeyPRIYtjgYRCvH1G+Nt:2F8FDOZVQL6zcmmYtjg2CvH1Gat
                                                                                                                                                                            MD5:1404269E95AA8F32AE326A2C10780495
                                                                                                                                                                            SHA1:5B0F37A955E10A827B329126FAA18F6A2EAFDA5C
                                                                                                                                                                            SHA-256:2D7ECB32C9A208FF46F9EC9B5D349D6C94842C0AF92FA7C7223A0D80F3A0B6A0
                                                                                                                                                                            SHA-512:208E40C46717BCC70D4C7C99572CE8699ABB3FB2D5CBCB89A43FF813530263F0A7D8D172E03AE22D497655B15754F192FC3C4396E5EB1D0B2E81EF1257EBBD02
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..o.}"rrZG*.7...'#a..e[...&...H."....G...\...~...+......F}.i{..T.c.<.P...K.N.J....p.0DlaC..G..d.Z...X..T..qF...y.:.U.8...ljL.a......fiF}@...q..U.h.[..4.n...k........{.b..j..o..Z.7-.{.~.J....+..?..(@Q%aR4...#.....9.@X....C.v...fK..m,..."...X...8J....C.UTW...."3...$..Z.rR...h.Lx.....hF..6.v...S....o...q.9Z..Ujk...-..4..e.]<.....A..*8VP...J...a....xr.V./7=.....D...kKE...7.@"..JI......[.%...h...XJ.X...\...A."}Y..#".D....s......rZ3D.\.dDF$....6..3.o$.!.d.............\.8_..r\kn.{O.iD..|.g.g..).f.......S)...../.M.G..*..C../.....vF...%w......c...yZ.....a8..b\..%U..&d.~..;.o....x.ZJH-.[....Q.~.d7..vu..6WF...Py'.....9fq!.5....<.I}@........a......V(.C..wAn.B.}..^R..9..]....K.....c.5...o.J........TRH....:..5.C..v.0J.%...ga@....3...QE~..,..|. .u./..U...0.......8.7Y...`........%fAu{...RW..r.{...y.3..1.h..:.w.v4y.....X.~....I.x.|I.f...a..j0e...d..G..7!.6.4Ue..qq..B...w\L.B..,Lf.$.-.,2.-s.x...g.1.z..3UI.{w(.8.j......w.m....P..~0.......Z....,.{.e.m..3~.9.ae..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):17186
                                                                                                                                                                            Entropy (8bit):7.9880067633535985
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:2OOW0TeIKafgSxKO2oVnQL6zUtmeyPRIYtjgYRCvH1G+Nt:2F8FDOZVQL6zcmmYtjg2CvH1Gat
                                                                                                                                                                            MD5:1404269E95AA8F32AE326A2C10780495
                                                                                                                                                                            SHA1:5B0F37A955E10A827B329126FAA18F6A2EAFDA5C
                                                                                                                                                                            SHA-256:2D7ECB32C9A208FF46F9EC9B5D349D6C94842C0AF92FA7C7223A0D80F3A0B6A0
                                                                                                                                                                            SHA-512:208E40C46717BCC70D4C7C99572CE8699ABB3FB2D5CBCB89A43FF813530263F0A7D8D172E03AE22D497655B15754F192FC3C4396E5EB1D0B2E81EF1257EBBD02
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..o.}"rrZG*.7...'#a..e[...&...H."....G...\...~...+......F}.i{..T.c.<.P...K.N.J....p.0DlaC..G..d.Z...X..T..qF...y.:.U.8...ljL.a......fiF}@...q..U.h.[..4.n...k........{.b..j..o..Z.7-.{.~.J....+..?..(@Q%aR4...#.....9.@X....C.v...fK..m,..."...X...8J....C.UTW...."3...$..Z.rR...h.Lx.....hF..6.v...S....o...q.9Z..Ujk...-..4..e.]<.....A..*8VP...J...a....xr.V./7=.....D...kKE...7.@"..JI......[.%...h...XJ.X...\...A."}Y..#".D....s......rZ3D.\.dDF$....6..3.o$.!.d.............\.8_..r\kn.{O.iD..|.g.g..).f.......S)...../.M.G..*..C../.....vF...%w......c...yZ.....a8..b\..%U..&d.~..;.o....x.ZJH-.[....Q.~.d7..vu..6WF...Py'.....9fq!.5....<.I}@........a......V(.C..wAn.B.}..^R..9..]....K.....c.5...o.J........TRH....:..5.C..v.0J.%...ga@....3...QE~..,..|. .u./..U...0.......8.7Y...`........%fAu{...RW..r.{...y.3..1.h..:.w.v4y.....X.~....I.x.|I.f...a..j0e...d..G..7!.6.4Ue..qq..B...w\L.B..,Lf.$.-.,2.-s.x...g.1.z..3UI.{w(.8.j......w.m....P..~0.......Z....,.{.e.m..3~.9.ae..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):17008
                                                                                                                                                                            Entropy (8bit):7.989266263165814
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:zPtJ+s6gXgkDGWPpzr8yxC18jEJ8PI0AFCXNuopbEoD:z1T66brPpn82VIGPLAF0NuopH
                                                                                                                                                                            MD5:7A620BB2C8F8FF1D62E68B94289207B2
                                                                                                                                                                            SHA1:A2E991BC74B8FC412CC3B264DD733FBC025D81D6
                                                                                                                                                                            SHA-256:AD4D8295330D9CEA6E8B4E61B770851971A2FAFA0D15E35CC66D65F9675F0831
                                                                                                                                                                            SHA-512:6CB15C8CA08BC5751270D18E7CCCBE54F0818F06746EE18449A73617A4C9D67D7B7A255C2438C7819D91FDEF83FCDC4D9025ED2144B78E38AD5354A748B8EE89
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..}.1...+..d._.-......6.L..\.g.>8B.c..sR..lg ...K..D..(6{.."`mF.7G8.=.O.CH..6.H..3.g^....#....p...+fUHT..Cl.2N..G..7i.%.f..]fNI..!mrE...z....r.9.*.++.b.W.k..mG....-......a...64..;`?.....* &".yM....6d.|...4.m..w....e..aWZI..o7V.V..\.')S......JE3....=.(.5..y?.[]..../S...Jr.cZ0.;.......).._t.)...+t..A....V..igq...B....@.....I.K\.g.0<;.7cd;....^P...m.-..J(....V......Q.@.../>....Q3.:.p...R.X.../.d.....DC!w..3......k...%.m...e.q....F...z8.X.M&p.....).......I....]h..@y..e..N..={W..|.C.kCx.t.?...Z..]E.1h.9..>.N...M.&.z)}.....B.>)..b..8.d....R`X-.e...'.>.K..w:o...|....d.F..F.9....1....&.,.!..P.=xXz.-........!.Z.s......E`.3...eEZA..R..Y.....^..71.j.6.....9&...Wvt..3!41./..Rn....'.........y'...'..2.?#.;.ez.X.kP.V..a.:D.<9...#j......[.>..`....P.B_<e.R.u.......U.h.g..OV.%,...>v.FV!..a.{...3..H.]r..(......YP.TI2.0.._.2\..+....<..faS.........b.AUu.a,Qx3.I...a.*..[.u.8|=A3...q}.C..F...0.x.F.j.;...*..B...i,.....u..l[j....)..E..d.V....!...W*..?.z.Z.#k_.FXx}w.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):17008
                                                                                                                                                                            Entropy (8bit):7.989266263165814
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:zPtJ+s6gXgkDGWPpzr8yxC18jEJ8PI0AFCXNuopbEoD:z1T66brPpn82VIGPLAF0NuopH
                                                                                                                                                                            MD5:7A620BB2C8F8FF1D62E68B94289207B2
                                                                                                                                                                            SHA1:A2E991BC74B8FC412CC3B264DD733FBC025D81D6
                                                                                                                                                                            SHA-256:AD4D8295330D9CEA6E8B4E61B770851971A2FAFA0D15E35CC66D65F9675F0831
                                                                                                                                                                            SHA-512:6CB15C8CA08BC5751270D18E7CCCBE54F0818F06746EE18449A73617A4C9D67D7B7A255C2438C7819D91FDEF83FCDC4D9025ED2144B78E38AD5354A748B8EE89
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..}.1...+..d._.-......6.L..\.g.>8B.c..sR..lg ...K..D..(6{.."`mF.7G8.=.O.CH..6.H..3.g^....#....p...+fUHT..Cl.2N..G..7i.%.f..]fNI..!mrE...z....r.9.*.++.b.W.k..mG....-......a...64..;`?.....* &".yM....6d.|...4.m..w....e..aWZI..o7V.V..\.')S......JE3....=.(.5..y?.[]..../S...Jr.cZ0.;.......).._t.)...+t..A....V..igq...B....@.....I.K\.g.0<;.7cd;....^P...m.-..J(....V......Q.@.../>....Q3.:.p...R.X.../.d.....DC!w..3......k...%.m...e.q....F...z8.X.M&p.....).......I....]h..@y..e..N..={W..|.C.kCx.t.?...Z..]E.1h.9..>.N...M.&.z)}.....B.>)..b..8.d....R`X-.e...'.>.K..w:o...|....d.F..F.9....1....&.,.!..P.=xXz.-........!.Z.s......E`.3...eEZA..R..Y.....^..71.j.6.....9&...Wvt..3!41./..Rn....'.........y'...'..2.?#.;.ez.X.kP.V..a.:D.<9...#j......[.>..`....P.B_<e.R.u.......U.h.g..OV.%,...>v.FV!..a.{...3..H.]r..(......YP.TI2.0.._.2\..+....<..faS.........b.AUu.a,Qx3.I...a.*..[.u.8|=A3...q}.C..F...0.x.F.j.;...*..B...i,.....u..l[j....)..E..d.V....!...W*..?.z.Z.#k_.FXx}w.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16630
                                                                                                                                                                            Entropy (8bit):7.986875401969152
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:qjkPPQ7bn9MP02Ex6QGiRwV3qKBixganNUklvlrhDCGCcmr:C4InA0xTJRm7BixgaNblBh2Vjr
                                                                                                                                                                            MD5:40FF250C9D452F75D231DBA05608BA47
                                                                                                                                                                            SHA1:723D006363B78D2550C6AE064A14B4B14C9EA1ED
                                                                                                                                                                            SHA-256:384D688F1D263AC67BB1B76CA0EB9C8DDE5818314132BC920E00183486E2606D
                                                                                                                                                                            SHA-512:AEF2034880C87C856B67A80F20CF0C0A0070EC68A67B64C631A619001796CC79938D2B9EB05B10440E72B8AF9D3F3398C5B103DB4DE8587A2F504927BB9B0853
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:o.8..y.#%.X.w .2x...[....9h.%.[Y.U,*....x..U....|.jb...].i..a.+L{5..F.z....1...[.a4A...R.$</+..Xsb..9;.8A.-....R...S%.7i..l>...my.3....@@-:.2..R..S.82R.X....>..T\.'....#qI?w{.;.&Z...z.`..Z....... U.,.J...I<.h...B.RX.'....G.8.5.l......%..g.'. i4g.....E...y.61..H.U.........lL.-Pf<xr".A..{.h.i.%.|,.E.l.....4.#..=...&.....u1Z4..4.^...T.7@?w....R....#S`.3....+.*......y......3.P.Sy.w..I....;..#w.f..w.{...I.).:....\..M...._I.Q....),...@.["....F....I.?E.=...2..BU.h.f3...n=...O...C/o%.'T#"....i.r.1..:.a..}.....].!._j.vy....+..b./...qLS....xM.......jj.8......[..G.eb...e;\.iV.8......r......L...i .....nT.+K..B`n,.]...r.z}Z`.R.r/..C41.].n..[d:.P.]=.L..F.^...d.z>...Ab..v.;J..?.P..h]h.o.W.P.<....up..R..L..g.c.......C.KF..4../..&.._g....Y-yj...fh/..g.'.JXcr....Qj.B..i.*U.cF....(.....tGg.*.+Nx.6.H}..j...n..9..$... .16....#.#.....0N.wy..:s._..z.s.K#k.v...M.H....a.....+..*t.J.q...ob.(yB.gPkn].W.........|../L.f=.......Z....|./^......U([Z(...Cxy4.^..].H.cDwP.$..?
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16630
                                                                                                                                                                            Entropy (8bit):7.986875401969152
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:qjkPPQ7bn9MP02Ex6QGiRwV3qKBixganNUklvlrhDCGCcmr:C4InA0xTJRm7BixgaNblBh2Vjr
                                                                                                                                                                            MD5:40FF250C9D452F75D231DBA05608BA47
                                                                                                                                                                            SHA1:723D006363B78D2550C6AE064A14B4B14C9EA1ED
                                                                                                                                                                            SHA-256:384D688F1D263AC67BB1B76CA0EB9C8DDE5818314132BC920E00183486E2606D
                                                                                                                                                                            SHA-512:AEF2034880C87C856B67A80F20CF0C0A0070EC68A67B64C631A619001796CC79938D2B9EB05B10440E72B8AF9D3F3398C5B103DB4DE8587A2F504927BB9B0853
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:o.8..y.#%.X.w .2x...[....9h.%.[Y.U,*....x..U....|.jb...].i..a.+L{5..F.z....1...[.a4A...R.$</+..Xsb..9;.8A.-....R...S%.7i..l>...my.3....@@-:.2..R..S.82R.X....>..T\.'....#qI?w{.;.&Z...z.`..Z....... U.,.J...I<.h...B.RX.'....G.8.5.l......%..g.'. i4g.....E...y.61..H.U.........lL.-Pf<xr".A..{.h.i.%.|,.E.l.....4.#..=...&.....u1Z4..4.^...T.7@?w....R....#S`.3....+.*......y......3.P.Sy.w..I....;..#w.f..w.{...I.).:....\..M...._I.Q....),...@.["....F....I.?E.=...2..BU.h.f3...n=...O...C/o%.'T#"....i.r.1..:.a..}.....].!._j.vy....+..b./...qLS....xM.......jj.8......[..G.eb...e;\.iV.8......r......L...i .....nT.+K..B`n,.]...r.z}Z`.R.r/..C41.].n..[d:.P.]=.L..F.^...d.z>...Ab..v.;J..?.P..h]h.o.W.P.<....up..R..L..g.c.......C.KF..4../..&.._g....Y-yj...fh/..g.'.JXcr....Qj.B..i.*U.cF....(.....tGg.*.+Nx.6.H}..j...n..9..$... .16....#.#.....0N.wy..:s._..z.s.K#k.v...M.H....a.....+..*t.J.q...ob.(yB.gPkn].W.........|../L.f=.......Z....|./^......U([Z(...Cxy4.^..].H.cDwP.$..?
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16298
                                                                                                                                                                            Entropy (8bit):7.987367383095865
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:/L8B+GLxrCu+8wlyA5rLbayR0sbeBi0TI7xbRylXxLzVibnJ:gBh1u9lyA5rPayGsSB6UBLIJ
                                                                                                                                                                            MD5:E76696E60B9734351288DDD368ED7F19
                                                                                                                                                                            SHA1:E536671DB44220FADED98AE576E6544F57E806B1
                                                                                                                                                                            SHA-256:180C87AD9236965E8B0784F348F85E8B9353AF2928F7E8883531578521EF4222
                                                                                                                                                                            SHA-512:256C12A3742182C780D7B532EAC75F906E02B5FA996AA0F02955526EC149158C4AFA04CECBE1D6F63C53652F6FCE0085FAC4E92FBE6882F75E63949A907EFDE3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..c.}.......q..?."t|.n3...I...*...r:Vo|..z...8H..h.<...-...4.2e.j.}aqYn.,...e.!5iv.._..#.o...M.d..AO.../....E.[2.9.p....k..g...G.R"'......G..9..u.....+.t..".g.9..|..=...M-X.(Z...*8.#..'.e..u.L.Z./...i...ZQ1H..8..b..2.b...Sp.S....]..Bv8..Oc...X...6. Z..f~EB_......:...V.q.rN.....Im..$...e.... L!...s..&Ov. ....L.!..I%..x...!.t.).. .>.f.x.t...7p........./.{. ....7.$..p.'.......!.... .......b.].....\....v6..wf...iT...Dc...C.a."..q8#..,.x'.1.I..m.........t.....R.,.d...........[lX~b..]Lf.V.....a.}..|....xqn.}Mz.*...;.]PM..{}]c. .6..=..X..w.Z_b.}A....Jc.*.......!.....mmJ...l]a.F...j...".P.j.v......AI..=E.v....z..p.!u.Q.[..B......=ccY{......~Q1.Z>L.......|.....x5.......e&..@1N../........e7wm....&.9....U%}.<..d*.."...G(.X......8.JQ...*w.tBg.....>S..g...A..9...qo.....,.._AH.PT.-.3.t..x..._d2...)..Sf..#..."..P.....z.tB..E.(N..+wE....O.#.<....w......4.p.s.l.. ....J.....!..KR..9....<.1.4m....."..I0.5....B....[.'.=l.|7......!..e.K.K.&..35..U.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16298
                                                                                                                                                                            Entropy (8bit):7.987367383095865
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:/L8B+GLxrCu+8wlyA5rLbayR0sbeBi0TI7xbRylXxLzVibnJ:gBh1u9lyA5rPayGsSB6UBLIJ
                                                                                                                                                                            MD5:E76696E60B9734351288DDD368ED7F19
                                                                                                                                                                            SHA1:E536671DB44220FADED98AE576E6544F57E806B1
                                                                                                                                                                            SHA-256:180C87AD9236965E8B0784F348F85E8B9353AF2928F7E8883531578521EF4222
                                                                                                                                                                            SHA-512:256C12A3742182C780D7B532EAC75F906E02B5FA996AA0F02955526EC149158C4AFA04CECBE1D6F63C53652F6FCE0085FAC4E92FBE6882F75E63949A907EFDE3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..c.}.......q..?."t|.n3...I...*...r:Vo|..z...8H..h.<...-...4.2e.j.}aqYn.,...e.!5iv.._..#.o...M.d..AO.../....E.[2.9.p....k..g...G.R"'......G..9..u.....+.t..".g.9..|..=...M-X.(Z...*8.#..'.e..u.L.Z./...i...ZQ1H..8..b..2.b...Sp.S....]..Bv8..Oc...X...6. Z..f~EB_......:...V.q.rN.....Im..$...e.... L!...s..&Ov. ....L.!..I%..x...!.t.).. .>.f.x.t...7p........./.{. ....7.$..p.'.......!.... .......b.].....\....v6..wf...iT...Dc...C.a."..q8#..,.x'.1.I..m.........t.....R.,.d...........[lX~b..]Lf.V.....a.}..|....xqn.}Mz.*...;.]PM..{}]c. .6..=..X..w.Z_b.}A....Jc.*.......!.....mmJ...l]a.F...j...".P.j.v......AI..=E.v....z..p.!u.Q.[..B......=ccY{......~Q1.Z>L.......|.....x5.......e&..@1N../........e7wm....&.9....U%}.<..d*.."...G(.X......8.JQ...*w.tBg.....>S..g...A..9...qo.....,.._AH.PT.-.3.t..x..._d2...)..Sf..#..."..P.....z.tB..E.(N..+wE....O.#.<....w......4.p.s.l.. ....J.....!..KR..9....<.1.4m....."..I0.5....B....[.'.=l.|7......!..e.K.K.&..35..U.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16325
                                                                                                                                                                            Entropy (8bit):7.988481910171016
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:979dSHx7RUQ8o/3yZ0Ijm5tzlGdGZuhcs9Xo1Gb8+OG47N:d9cH7Tm0I04kuhjhoojO3
                                                                                                                                                                            MD5:4F5DB4BF267171C4DEA619C04478702F
                                                                                                                                                                            SHA1:4BD3E13DFCCC96DB53DC6D03C4FE28E3827C25EB
                                                                                                                                                                            SHA-256:819E8BBC7AF1DF59FC3E74C24675310A4804749836A157E1ACCBAF7927BF602C
                                                                                                                                                                            SHA-512:D0E71F251D96504805A3C1539A7DA356FEB7932778C6D77A1F818BA152C2D154E779896EEAF63CFAB6B3670E99E8BD2FA38BA6EDD044B495BC9E79D40AC31E26
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Te....>k...~X..5~....~ip.!.......m_....U.....r].w....2....'....2.{.......$...hcP.y..#.......o....&...\.. Y...P.+w.....j`L..g[&k"...%.Kd5...R.....>O.;.-d....F.VO!....:........i...._.l.P..?.c>..l..:.[-.. ...%.;...."e...~q....+..p......l.{.9...UX.......3k.:+...d.^+.....&...r...7.<e.&.(...4.cV...U..W..]x..D.1<......E.>.fJ..|.D...T.[.Wib...t..2W_>.rf Dl....]bz.~.._{ 1|.2......vG.._..Mwv...Al.!t..?C.........G.H....W. ..W..X?.l.>......$...NIS.m0&....3............0....,&.]d.>....I...#...\....).^$g'.#.5.Q..}l.)F.;...S....aJX.xm0}[.....W*...c..y.'......=.S.z..\..V....+.I.].......v.V..b.e..A....:.%.....=kP.Z.gG..L.|B.677.N..[d......g.....3.U..>)..g%.S..G.(..q.#....:...6>..|...a._..5.y.E.........41[n...Kx..f.a...:A......N".?..E."6bt.`...^$....@.Y...!(2H../..N./6....s..)./....8U.{q...h.4.:.'.$.....?6.gYml......YZ...e.......)..H...h.A)QD#-.......D.F...E...zW..N.-.^...e< ....\.M.....^..V..%.-......?U.l. .....a..MAF....Qg.$z.P.~D...M.Z...N3];..H.V...R..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16325
                                                                                                                                                                            Entropy (8bit):7.988481910171016
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:979dSHx7RUQ8o/3yZ0Ijm5tzlGdGZuhcs9Xo1Gb8+OG47N:d9cH7Tm0I04kuhjhoojO3
                                                                                                                                                                            MD5:4F5DB4BF267171C4DEA619C04478702F
                                                                                                                                                                            SHA1:4BD3E13DFCCC96DB53DC6D03C4FE28E3827C25EB
                                                                                                                                                                            SHA-256:819E8BBC7AF1DF59FC3E74C24675310A4804749836A157E1ACCBAF7927BF602C
                                                                                                                                                                            SHA-512:D0E71F251D96504805A3C1539A7DA356FEB7932778C6D77A1F818BA152C2D154E779896EEAF63CFAB6B3670E99E8BD2FA38BA6EDD044B495BC9E79D40AC31E26
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Te....>k...~X..5~....~ip.!.......m_....U.....r].w....2....'....2.{.......$...hcP.y..#.......o....&...\.. Y...P.+w.....j`L..g[&k"...%.Kd5...R.....>O.;.-d....F.VO!....:........i...._.l.P..?.c>..l..:.[-.. ...%.;...."e...~q....+..p......l.{.9...UX.......3k.:+...d.^+.....&...r...7.<e.&.(...4.cV...U..W..]x..D.1<......E.>.fJ..|.D...T.[.Wib...t..2W_>.rf Dl....]bz.~.._{ 1|.2......vG.._..Mwv...Al.!t..?C.........G.H....W. ..W..X?.l.>......$...NIS.m0&....3............0....,&.]d.>....I...#...\....).^$g'.#.5.Q..}l.)F.;...S....aJX.xm0}[.....W*...c..y.'......=.S.z..\..V....+.I.].......v.V..b.e..A....:.%.....=kP.Z.gG..L.|B.677.N..[d......g.....3.U..>)..g%.S..G.(..q.#....:...6>..|...a._..5.y.E.........41[n...Kx..f.a...:A......N".?..E."6bt.`...^$....@.Y...!(2H../..N./6....s..)./....8U.{q...h.4.:.'.$.....?6.gYml......YZ...e.......)..H...h.A)QD#-.......D.F...E...zW..N.-.^...e< ....\.M.....^..V..%.-......?U.l. .....a..MAF....Qg.$z.P.~D...M.Z...N3];..H.V...R..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16104
                                                                                                                                                                            Entropy (8bit):7.987798936805115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:ckAGaY6tF9WexUqHvBR9NM5ko6yfpXefApLWEMIQBr:ceaZtG0RD9NMOUWApFMIQ
                                                                                                                                                                            MD5:77B7D9F1F9941727EE3EBC9476001922
                                                                                                                                                                            SHA1:64E72A07466BD32B29F0F44DBF99EB6CA5F1ABB1
                                                                                                                                                                            SHA-256:4A0E745DEBD4B9C06799F0AB7C67B8DFA620CB6DC29E77C709BEA4A1C51AEE6F
                                                                                                                                                                            SHA-512:6BEF5407B27A7C24F3C48935D0D4460CFABED461E0A05C4834F3EB8CE7AB980DBE4DAD6B95F830E1C0903EA78F800EED9ADF72470420B8619B4B0BEBAEA4B08B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.>..5...V..1...Jb.Q.P...P.oi....[.^..e...y.:...E.^a.....1....(.:....]..".C.$-}=.H...>~..(q..Y.n.....n.....eH7....n...'.99..6%.Fp,...$...lw.(..W.-^.%.N.b<.j....T{.i..O.S..L.g..D.SAk......=..`2..=.1....`HTo]7B.s%.4.l..w.zc.H...).|....h.....n#K......h.{..|..x..{.x.\t....FG#....V.....c..0eXO..:..+N.a.s....h_`.<R...U.oV..tBAya.I...\...v)..n...."9.r...M....;.;5:@w..N;...O.,......'..F..D..)u.f........#(.zg....O...b?.b...Y........$.u.$.e.4p..PL.}.,..FD.gb..W....^.......c...p.yq]..KX...\......]..G'....5.s..m..1R9,>.H..U........Y...Hrp.[8...*..|\.,.w.^........>...k5.<=#u..D..?i`..#=..:.&....>.Z'.KR..>[.:..>......zL....#....._..$ '..'j.....N&B.i*..Y.V.....&...C.9'...ig.W.D......F...{.....i$...k<..dz... 4[.....^M..>.....b".-..Z.[.m0^...j........&.....Jm..;.....SjQ..b..#..e..*..ME.6..k..@!..f&..j>...X......}..>..R_!S4.8/C....X._..L..'-D."ad.J..).aI.....Fg..R..|...#`PO:.?kE.k....)..'..B..DW..C....;W`h.g..'../.4......1.1..>N.^X....w....G.+.....pT.7...M
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):16104
                                                                                                                                                                            Entropy (8bit):7.987798936805115
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:ckAGaY6tF9WexUqHvBR9NM5ko6yfpXefApLWEMIQBr:ceaZtG0RD9NMOUWApFMIQ
                                                                                                                                                                            MD5:77B7D9F1F9941727EE3EBC9476001922
                                                                                                                                                                            SHA1:64E72A07466BD32B29F0F44DBF99EB6CA5F1ABB1
                                                                                                                                                                            SHA-256:4A0E745DEBD4B9C06799F0AB7C67B8DFA620CB6DC29E77C709BEA4A1C51AEE6F
                                                                                                                                                                            SHA-512:6BEF5407B27A7C24F3C48935D0D4460CFABED461E0A05C4834F3EB8CE7AB980DBE4DAD6B95F830E1C0903EA78F800EED9ADF72470420B8619B4B0BEBAEA4B08B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.>..5...V..1...Jb.Q.P...P.oi....[.^..e...y.:...E.^a.....1....(.:....]..".C.$-}=.H...>~..(q..Y.n.....n.....eH7....n...'.99..6%.Fp,...$...lw.(..W.-^.%.N.b<.j....T{.i..O.S..L.g..D.SAk......=..`2..=.1....`HTo]7B.s%.4.l..w.zc.H...).|....h.....n#K......h.{..|..x..{.x.\t....FG#....V.....c..0eXO..:..+N.a.s....h_`.<R...U.oV..tBAya.I...\...v)..n...."9.r...M....;.;5:@w..N;...O.,......'..F..D..)u.f........#(.zg....O...b?.b...Y........$.u.$.e.4p..PL.}.,..FD.gb..W....^.......c...p.yq]..KX...\......]..G'....5.s..m..1R9,>.H..U........Y...Hrp.[8...*..|\.,.w.^........>...k5.<=#u..D..?i`..#=..:.&....>.Z'.KR..>[.:..>......zL....#....._..$ '..'j.....N&B.i*..Y.V.....&...C.9'...ig.W.D......F...{.....i$...k<..dz... 4[.....^M..>.....b".-..Z.[.m0^...j........&.....Jm..;.....SjQ..b..#..e..*..ME.6..k..@!..f&..j>...X......}..>..R_!S4.8/C....X._..L..'-D."ad.J..).aI.....Fg..R..|...#`PO:.?kE.k....)..'..B..DW..C....;W`h.g..'../.4......1.1..>N.^X....w....G.+.....pT.7...M
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):108026
                                                                                                                                                                            Entropy (8bit):7.998277460269663
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:jtTmhn+1ER3TQEy+36ZQVOQj5v9MfgvmM73XYASs045EgemDJQj8qe07H0R:jt8bRDQEIQVOqafgvmxAeHgTs8qe0zs
                                                                                                                                                                            MD5:977B8FF96E8D1668BAEBB1B3D33A8A6E
                                                                                                                                                                            SHA1:C39328F81DB7F3553347B5F55C36141CDCD4F858
                                                                                                                                                                            SHA-256:E0734A19075F0F465BBC7A51919B91315FC1D91A0688D128CB3CDD3136FAC224
                                                                                                                                                                            SHA-512:7C18CD8CFBD9280869BB05E909A82971F7A5E8270472445D7CC9B3EA21C6AB6A46718AA6222F5341B51D3ACA1693484C38A6E01499814F74FF54D99FFBD5D285
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:%5...B....j..O..........+w..Rr...T\..$~7...9)R..E...g...r.xm.....;U.....}.X.S./...23.K.q........@..(.m..t4V..O*P$..oV...X..P]N..8..T}. ..T..S.o,.xxy*.M.Z....7.2.T..%K....o....IE.......?..M..L.......hg#....<...`W><#.b.......#.......|.`=|..j"..F...2...2........X.....'.x4.Dx.*,J"{...P...u....C...U...?...F.....'.>..r.S..6.X.....K3.N.f. ...aK..0..a.".58M....0N...c~...).X!.[v..\...c3.c..U.:E.b....@......A)..8m2Y.h...z^.w.8vT.q.p.....@..%8M...........d0m..~w.{eg.....{.`.o".....+O.N.&...8.3.)y..)..4p.;..M!=`*?N./u.;z.?..dd..4.&..|...#.2.8!;..C.K.. P......HD..~[...st.0TG..Q^..).....,~..W..kA...E\nf*....(R.=.......).V*.Y..T.Q..C.z.|.!b.][F..p..#...<.'..N.[........@8kJ.R;.0\...w...$...*J....E09.._..M.x....!o......d4.q...~V.q,xi..l....\.u3u.Ss.....S.)..x>.Z..............W..k7..mv...7B... ..9...3.xq...=<..?D..c.....5......f.... ....&.......@6@...bA...Up.:._...m...A..?....Y..+..AW,X...d..."..[s...'..$..e..S.L...kf.(..{.6w.....~O.aJ"..(i..ch......C.D3.P.nL..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):108026
                                                                                                                                                                            Entropy (8bit):7.998277460269663
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:jtTmhn+1ER3TQEy+36ZQVOQj5v9MfgvmM73XYASs045EgemDJQj8qe07H0R:jt8bRDQEIQVOqafgvmxAeHgTs8qe0zs
                                                                                                                                                                            MD5:977B8FF96E8D1668BAEBB1B3D33A8A6E
                                                                                                                                                                            SHA1:C39328F81DB7F3553347B5F55C36141CDCD4F858
                                                                                                                                                                            SHA-256:E0734A19075F0F465BBC7A51919B91315FC1D91A0688D128CB3CDD3136FAC224
                                                                                                                                                                            SHA-512:7C18CD8CFBD9280869BB05E909A82971F7A5E8270472445D7CC9B3EA21C6AB6A46718AA6222F5341B51D3ACA1693484C38A6E01499814F74FF54D99FFBD5D285
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:%5...B....j..O..........+w..Rr...T\..$~7...9)R..E...g...r.xm.....;U.....}.X.S./...23.K.q........@..(.m..t4V..O*P$..oV...X..P]N..8..T}. ..T..S.o,.xxy*.M.Z....7.2.T..%K....o....IE.......?..M..L.......hg#....<...`W><#.b.......#.......|.`=|..j"..F...2...2........X.....'.x4.Dx.*,J"{...P...u....C...U...?...F.....'.>..r.S..6.X.....K3.N.f. ...aK..0..a.".58M....0N...c~...).X!.[v..\...c3.c..U.:E.b....@......A)..8m2Y.h...z^.w.8vT.q.p.....@..%8M...........d0m..~w.{eg.....{.`.o".....+O.N.&...8.3.)y..)..4p.;..M!=`*?N./u.;z.?..dd..4.&..|...#.2.8!;..C.K.. P......HD..~[...st.0TG..Q^..).....,~..W..kA...E\nf*....(R.=.......).V*.Y..T.Q..C.z.|.!b.][F..p..#...<.'..N.[........@8kJ.R;.0\...w...$...*J....E09.._..M.x....!o......d4.q...~V.q,xi..l....\.u3u.Ss.....S.)..x>.Z..............W..k7..mv...7B... ..9...3.xq...=<..?D..c.....5......f.... ....&.......@6@...bA...Up.:._...m...A..?....Y..+..AW,X...d..."..[s...'..$..e..S.L...kf.(..{.6w.....~O.aJ"..(i..ch......C.D3.P.nL..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2740
                                                                                                                                                                            Entropy (8bit):7.908324489856636
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:WzZEW4kRjiGPsNtpIHZH6qVrFxw7Dd+weBMw3g0GlBe4gX7V2IN1sEgD:4Zbr5iOd96q9F27DddebwCrEwsJD
                                                                                                                                                                            MD5:EDE0548189C31379204461D4AB825561
                                                                                                                                                                            SHA1:CFB431C9C6C425D064CD9899BD4BDF8881ECDB63
                                                                                                                                                                            SHA-256:571843026174231EF06B7C0D55D9AA1A506D1481676E6A2D807C020B806B4574
                                                                                                                                                                            SHA-512:BDD373449A617740371065AA3BB76F92F42A6573D6CAA992DFFC633A787392BFA261AC61027F4CB21619E41FDF293A270DF8F16198100B46AEBA71FC64C8F91F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:UN...%B.]~.(.....B.{...G.V}..7.%.......G.#....5+KS..B..|9.Z.k..f>t..y!.>V.d..v..T.......1..?k...|...;...[..H;..\...q0y.%g..c.*.fD....>@D0...P..J...o.<.u.'K....G.....P*N.d....@W.O..JVt...#.7:3...>..C.........&.......v>.4.I.e..N(0.*=e.\`.=.....~..q.j.$8) U....H..n;.6.n.c.......#.....*...P6..-#..1....k...&.\}.6....m.%...k,VB..`L.BM.i.j[.-;.A .G.m5.&N......eA....e<........&.a.D.+..X]f.q/p.../........r...Q...TE...<.f.>...Xi..,....+SAZr..)........F......_..l.c..h-j.*.0......S...O..9r..% ......."......C..T..-....+i..;.>b}..~...e...(mh.!1.hl..9#...[2.d..K...J..W~..(.|...[....T.?..q<...F...<.......D.<.~9..&.X..:ZI.h......CB)....1.X.../U.2.}.-.3zL...x..^/S..q}S..+B@K......b.w.O..Z..;z.....}%.l\...v+.j..t...._..s.:.GxLz..V?b=A2..n".{m.s:D.a9u.0c$;U.............K...6...$.j.V..<d...@..f....Q.Nd.Vw..*D.........LA........u..v....."hJs...PL.Rj.^/.p6....|.).m...).........Y.H..c......]grg..wB&..`....r.^.t.H..cB.%~......%)s...5,..i...%.Q|p.Q..k..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2740
                                                                                                                                                                            Entropy (8bit):7.908324489856636
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:WzZEW4kRjiGPsNtpIHZH6qVrFxw7Dd+weBMw3g0GlBe4gX7V2IN1sEgD:4Zbr5iOd96q9F27DddebwCrEwsJD
                                                                                                                                                                            MD5:EDE0548189C31379204461D4AB825561
                                                                                                                                                                            SHA1:CFB431C9C6C425D064CD9899BD4BDF8881ECDB63
                                                                                                                                                                            SHA-256:571843026174231EF06B7C0D55D9AA1A506D1481676E6A2D807C020B806B4574
                                                                                                                                                                            SHA-512:BDD373449A617740371065AA3BB76F92F42A6573D6CAA992DFFC633A787392BFA261AC61027F4CB21619E41FDF293A270DF8F16198100B46AEBA71FC64C8F91F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:UN...%B.]~.(.....B.{...G.V}..7.%.......G.#....5+KS..B..|9.Z.k..f>t..y!.>V.d..v..T.......1..?k...|...;...[..H;..\...q0y.%g..c.*.fD....>@D0...P..J...o.<.u.'K....G.....P*N.d....@W.O..JVt...#.7:3...>..C.........&.......v>.4.I.e..N(0.*=e.\`.=.....~..q.j.$8) U....H..n;.6.n.c.......#.....*...P6..-#..1....k...&.\}.6....m.%...k,VB..`L.BM.i.j[.-;.A .G.m5.&N......eA....e<........&.a.D.+..X]f.q/p.../........r...Q...TE...<.f.>...Xi..,....+SAZr..)........F......_..l.c..h-j.*.0......S...O..9r..% ......."......C..T..-....+i..;.>b}..~...e...(mh.!1.hl..9#...[2.d..K...J..W~..(.|...[....T.?..q<...F...<.......D.<.~9..&.X..:ZI.h......CB)....1.X.../U.2.}.-.3zL...x..^/S..q}S..+B@K......b.w.O..Z..;z.....}%.l\...v+.j..t...._..s.:.GxLz..V?b=A2..n".{m.s:D.a9u.0c$;U.............K...6...$.j.V..<d...@..f....Q.Nd.Vw..*D.........LA........u..v....."hJs...PL.Rj.^/.p6....|.).m...).........Y.H..c......]grg..wB&..`....r.^.t.H..cB.%~......%)s...5,..i...%.Q|p.Q..k..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6793
                                                                                                                                                                            Entropy (8bit):7.965756414887201
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:hz+sIHnG8+UWIQ4wWFpMYg5UdDs18yDT24v+TuTtC:x+swOUFQ4wWPMX5808ET26kr
                                                                                                                                                                            MD5:92437BEECB64B0B39C10A83F2E1CA1AB
                                                                                                                                                                            SHA1:9C725F3CA64CBEA93AC14299BC81C25242754215
                                                                                                                                                                            SHA-256:C2611FFFC9A10C428617DDC7BB332CC6735DEDB3706F4ABAADF95A87E1187BFF
                                                                                                                                                                            SHA-512:A23FABD10E57072B1144F21FD1A22ACB1C31995185F8BA842FBB693F05A1F1A13AD1090363068CBCE21A93643003F8E02D46CEABD9586AA68F39752B0981AB47
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.(....(.Ii.p .M._J.."@.8.Yp.i.T.fk....u.x....k...e.Y{......oL1...T~q.F..X.....j......4-.$.*}...Q.N...6.y#........W..P*..g48...B....|.??.g|..k.....K......y..#."..c..s....YD.V..>'....`....r...\...8...C..r....]F-...O..y.k.2'...!m,.5.....y.g...l..g.........P,(..#.B.`...[..]kd.m...3..t.c^........G..e(......tcQ.\y.j..+..X8. .....\...!8w...,v+.Iw.J...`....yO....8.......ij.f..m...SGq.p.R...l.^....D........-.yU......K*.<6.g0X<.#.5.Y.=....-...]>..KZ.\4.K[.$...).Z.."1............4=f.!.y......z..e..z...O.U-B!V0...%..s6@.......9H+@..LzX.B...Bc|o./%.=t.._q.!Q}...nS.q.D...R.... "...lr..o........G..:.T.:h8..<.a.LqK.....x0._.......q.h.:.9.".d.r.[..y.w.9.....e...m...1..Ta..\.!-.D.y-.......C..m....P...S^..4a...p.......ijs.i....4..:.....wE..Z..i.^.......f)........B./../oc..2..s.c..7.S..@.."X.H..WXn>.'W.,...... x._...+....P...7-..+...W......F.C.......wo......97.....*...........K.g..UE.i.V.H.B......7...Z..n..ee.0PN.....dp...S...p[...4..?....J%...d...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6793
                                                                                                                                                                            Entropy (8bit):7.965756414887201
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:hz+sIHnG8+UWIQ4wWFpMYg5UdDs18yDT24v+TuTtC:x+swOUFQ4wWPMX5808ET26kr
                                                                                                                                                                            MD5:92437BEECB64B0B39C10A83F2E1CA1AB
                                                                                                                                                                            SHA1:9C725F3CA64CBEA93AC14299BC81C25242754215
                                                                                                                                                                            SHA-256:C2611FFFC9A10C428617DDC7BB332CC6735DEDB3706F4ABAADF95A87E1187BFF
                                                                                                                                                                            SHA-512:A23FABD10E57072B1144F21FD1A22ACB1C31995185F8BA842FBB693F05A1F1A13AD1090363068CBCE21A93643003F8E02D46CEABD9586AA68F39752B0981AB47
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.(....(.Ii.p .M._J.."@.8.Yp.i.T.fk....u.x....k...e.Y{......oL1...T~q.F..X.....j......4-.$.*}...Q.N...6.y#........W..P*..g48...B....|.??.g|..k.....K......y..#."..c..s....YD.V..>'....`....r...\...8...C..r....]F-...O..y.k.2'...!m,.5.....y.g...l..g.........P,(..#.B.`...[..]kd.m...3..t.c^........G..e(......tcQ.\y.j..+..X8. .....\...!8w...,v+.Iw.J...`....yO....8.......ij.f..m...SGq.p.R...l.^....D........-.yU......K*.<6.g0X<.#.5.Y.=....-...]>..KZ.\4.K[.$...).Z.."1............4=f.!.y......z..e..z...O.U-B!V0...%..s6@.......9H+@..LzX.B...Bc|o./%.=t.._q.!Q}...nS.q.D...R.... "...lr..o........G..:.T.:h8..<.a.LqK.....x0._.......q.h.:.9.".d.r.[..y.w.9.....e...m...1..Ta..\.!-.D.y-.......C..m....P...S^..4a...p.......ijs.i....4..:.....wE..Z..i.^.......f)........B./../oc..2..s.c..7.S..@.."X.H..WXn>.'W.,...... x._...+....P...7-..+...W......F.C.......wo......97.....*...........K.g..UE.i.V.H.B......7...Z..n..ee.0PN.....dp...S...p[...4..?....J%...d...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):50764
                                                                                                                                                                            Entropy (8bit):7.996554229479142
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:b8Rw5pgPF37Q+hmutrdY/u/kv5duqraQOEosf+rnLppAqtOzZuEpMz6VAdDN7dhQ:6w5AV7Q+h9m9OEZfEL0i0ZtpMucb6z
                                                                                                                                                                            MD5:4A3D113858216DFEF4660EA6CB92D6FC
                                                                                                                                                                            SHA1:2E97D4C0826B57C4473B0F39E41370260C7CCD84
                                                                                                                                                                            SHA-256:A3EA612475A95BED88A7273976103DEC656FDC6DA98C0CDB2A711BE3BC845B33
                                                                                                                                                                            SHA-512:1D77788417DC7374C91106BC24D1B807E2CCCB954539356D870FCA4B7E02A36CA15C29E754892FED6AAE446818473FFA4922F2239AD80303257828F0296938C6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....X./)I...T....|vX..d............"..0.x....&........D%....... `.m./..QK./x.X..m&....j=.Vb.'..H.....tr.S..~4...'....;;.B^.2......8b...9Y.l..am...Qa,.....|.(.v.I....kdrP.LS8.-..k.....x$/V.g....|..y...s.k>.............K..)......^Ws..1.2(x..z.|.P]MJl...8....."...[...PaW..o....#...L.E.b......]^.........@..<..Q..?MxO[_...Q?...N....A.W...........*h...pn.i!...d./.4..........C>:..]{.....>.n.I..n.3....!.H>s.J..z...(....F......kX.g...$...H.$q..._l./.oL#.....o~..uX.p......Z..I*.x....q.%..}6..............g.|..]."...^.P...e..o.. .#.....8k.!>I...z.,..a5.I.I._/.Va......T4..%!.-..."./a..71.[p.2z.K.wp.1u%...D.;.......TR .=\,....(.}......{.....M\.. ......O./b.. ...p.W.u+..mU..E.6..<gE?.."@..}D3.G)B...2...PJH.......'.#!....vz..+q.T.+.J......%.A.R...c.....W)|.SY..j.s.....(.........::...R.y6@.....}.q.PF]..z.....s......WQ.../...f..Nx....F{).?.h.U...Y.x...2........9.....j.Z.-zW..f.uo'...Z.zm:....,ma..{.e.G..S.A+..JC.P...l.n.,.#./...F..Dv.......]..C8.o{0.0o;J.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):50764
                                                                                                                                                                            Entropy (8bit):7.996554229479142
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:b8Rw5pgPF37Q+hmutrdY/u/kv5duqraQOEosf+rnLppAqtOzZuEpMz6VAdDN7dhQ:6w5AV7Q+h9m9OEZfEL0i0ZtpMucb6z
                                                                                                                                                                            MD5:4A3D113858216DFEF4660EA6CB92D6FC
                                                                                                                                                                            SHA1:2E97D4C0826B57C4473B0F39E41370260C7CCD84
                                                                                                                                                                            SHA-256:A3EA612475A95BED88A7273976103DEC656FDC6DA98C0CDB2A711BE3BC845B33
                                                                                                                                                                            SHA-512:1D77788417DC7374C91106BC24D1B807E2CCCB954539356D870FCA4B7E02A36CA15C29E754892FED6AAE446818473FFA4922F2239AD80303257828F0296938C6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....X./)I...T....|vX..d............"..0.x....&........D%....... `.m./..QK./x.X..m&....j=.Vb.'..H.....tr.S..~4...'....;;.B^.2......8b...9Y.l..am...Qa,.....|.(.v.I....kdrP.LS8.-..k.....x$/V.g....|..y...s.k>.............K..)......^Ws..1.2(x..z.|.P]MJl...8....."...[...PaW..o....#...L.E.b......]^.........@..<..Q..?MxO[_...Q?...N....A.W...........*h...pn.i!...d./.4..........C>:..]{.....>.n.I..n.3....!.H>s.J..z...(....F......kX.g...$...H.$q..._l./.oL#.....o~..uX.p......Z..I*.x....q.%..}6..............g.|..]."...^.P...e..o.. .#.....8k.!>I...z.,..a5.I.I._/.Va......T4..%!.-..."./a..71.[p.2z.K.wp.1u%...D.;.......TR .=\,....(.}......{.....M\.. ......O./b.. ...p.W.u+..mU..E.6..<gE?.."@..}D3.G)B...2...PJH.......'.#!....vz..+q.T.+.J......%.A.R...c.....W)|.SY..j.s.....(.........::...R.y6@.....}.q.PF]..z.....s......WQ.../...f..Nx....F{).?.h.U...Y.x...2........9.....j.Z.-zW..f.uo'...Z.zm:....,ma..{.e.G..S.A+..JC.P...l.n.,.#./...F..Dv.......]..C8.o{0.0o;J.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61412
                                                                                                                                                                            Entropy (8bit):7.996530652079233
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:AWJeCdNHhnPDT2xcSor+sZBvmi9ZlMY4M5TeshSrY0B:AWJe6BPDChQBvmgjwp
                                                                                                                                                                            MD5:F70A20FA523F9075587450D1880BE0E3
                                                                                                                                                                            SHA1:DA37334CA75B685BCD7353E4631C63FF30F0CA40
                                                                                                                                                                            SHA-256:28FDCE4C9F2FF9035E7D47C362C921DA9C5A9797492F07E9B3CF38F1D307C875
                                                                                                                                                                            SHA-512:EA722EE5C76A31EF5233AD145CBD8052CF034915D4C6867D953675391C8CA3B78611227F3C7ADD5C2E62F3084F13364D6ED499A0B58527A2A600F83BB6DC4FD8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.\n....}....b.F6..r.+*..!.;5..t@.\%.1....?*.7..!.,.b...a..@...7x .../esW.I-.y=..K8.Qg.L.@.P"..s...BOc{.....^..A.F..._.c.J..,Yxd.|.....1I.P.4.n.:.(.?.)..U8n..W.N..."G~.n3.....f.u...................[l.G..Q.W...4.0.j....../"....CTN....s...y..7...#..#f...Y)U.1.b.?..F.EA...e....P.@..:....,..5.p..l.g.q.!...%{.....]).5....W..D............z.).{j_...e3..o.7..M.r......'.c.W...Lo...5<....d.d..00I.......1,..?.r.S....G...l...."......#.).x......^.Z..K.b......7a........P.._ri....S..c^.LW].y|=...!..%..LU.2..Y.....;.5&..!..>.....\'......a....^g.V..@......u..I0......\v..... I..m.:y>Y.9u.L...4iZU.....6V.`.#.....e.3P7`$....h.nF.._.i.v.......oUKV..3.B%.r...K..e.[..UL..t/..p0/&.....W)....(..?.=.....*.X.b..C.U._..p.&.a...zl.F..A..#.F.....Q..t8.|>.0.l..(4[J.m;X3..[=,...8.#O.L6.jJ......&:$D......H...D....@....YX....MZG..6.G^.t.G.S.|..J.GGz.D..N....X.g.7..p.-~...F....q...%.\8#g.2......[...;c.s..[.W0....C....5A.....1...:.E}..(...........&..........<......Y..ma.r'U..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61412
                                                                                                                                                                            Entropy (8bit):7.996530652079233
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:AWJeCdNHhnPDT2xcSor+sZBvmi9ZlMY4M5TeshSrY0B:AWJe6BPDChQBvmgjwp
                                                                                                                                                                            MD5:F70A20FA523F9075587450D1880BE0E3
                                                                                                                                                                            SHA1:DA37334CA75B685BCD7353E4631C63FF30F0CA40
                                                                                                                                                                            SHA-256:28FDCE4C9F2FF9035E7D47C362C921DA9C5A9797492F07E9B3CF38F1D307C875
                                                                                                                                                                            SHA-512:EA722EE5C76A31EF5233AD145CBD8052CF034915D4C6867D953675391C8CA3B78611227F3C7ADD5C2E62F3084F13364D6ED499A0B58527A2A600F83BB6DC4FD8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.\n....}....b.F6..r.+*..!.;5..t@.\%.1....?*.7..!.,.b...a..@...7x .../esW.I-.y=..K8.Qg.L.@.P"..s...BOc{.....^..A.F..._.c.J..,Yxd.|.....1I.P.4.n.:.(.?.)..U8n..W.N..."G~.n3.....f.u...................[l.G..Q.W...4.0.j....../"....CTN....s...y..7...#..#f...Y)U.1.b.?..F.EA...e....P.@..:....,..5.p..l.g.q.!...%{.....]).5....W..D............z.).{j_...e3..o.7..M.r......'.c.W...Lo...5<....d.d..00I.......1,..?.r.S....G...l...."......#.).x......^.Z..K.b......7a........P.._ri....S..c^.LW].y|=...!..%..LU.2..Y.....;.5&..!..>.....\'......a....^g.V..@......u..I0......\v..... I..m.:y>Y.9u.L...4iZU.....6V.`.#.....e.3P7`$....h.nF.._.i.v.......oUKV..3.B%.r...K..e.[..UL..t/..p0/&.....W)....(..?.=.....*.X.b..C.U._..p.&.a...zl.F..A..#.F.....Q..t8.|>.0.l..(4[J.m;X3..[=,...8.#O.L6.jJ......&:$D......H...D....@....YX....MZG..6.G^.t.G.S.|..J.GGz.D..N....X.g.7..p.-~...F....q...%.\8#g.2......[...;c.s..[.W0....C....5A.....1...:.E}..(...........&..........<......Y..ma.r'U..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34780
                                                                                                                                                                            Entropy (8bit):7.995413643935595
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:JWgAaBNslvN3DGr+NTZLaYgwc5jmLvVXKlV7xv3+KDtac:J4Gal9GGtaY7c5jm50VVf7DtJ
                                                                                                                                                                            MD5:CF97453D4F45795ABA4163224E61DB84
                                                                                                                                                                            SHA1:807259E2637E7EB34B2AC797FF6D7312675CDF68
                                                                                                                                                                            SHA-256:B770D1A6460E9E5BAC1249D90527480A22B783A3E6FA22BC41ECBD12809461CB
                                                                                                                                                                            SHA-512:52ECA5174812742058A9F3B4E9CF7FA5F96504B8EF463213E3EE8769C7A2AB4FEF63ED922CDC5B6605C281F498CAF6417C9C6556C8A53C67116632D75AF4E466
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.,...V....g....R8......d{.4{Tt.2d....q....8...<.{........(6..O6......WB....'.xg.....,.....p.8....^.w2.....!....;..1.........p%t.k....p....R.o~.....%$$.d..%mv.>*....RV....Dw......\=..&P'..\..D.V......1h.....h..e...W,,...khi..=.0c.^l..9......L...$.....&.(2...>.oY..V...o...^7O0.Y......6K..).......L.....qus..]....d/..gY0..M...,.......6=p.;.I.B...[.g8..O..hT...DA/.....m..M.V..C...".eT.s.Dh}.()..$.'>.....>_...an.........`.@....e.L..2...c.O....i<._..e'i...0...7.w..>.....j......8.-`3....Q.....5>..L..i.$....... ....P..P.ep9...P.0....F).b....J.....g/n.|..eHw......I....{B.v03.A....9.....j.....u......G......S..M.yb..o6..._.>`..L.D..g....1^..h.<]V...x....A^..u..a&..=..7..c.g.6.KFc.|..............-.`..$}K.......i....m.Q.....B$...f..W....4. |.|.a..6.q....B08...Af...$T...B.....nb.x9...m.....HY.q..].J....C..L.}...........:...h....&......E......-p......w..bI...1.B..>D.]Xg....g....W2....r:.Y....zU.r...H*^@O.Pm.N.Mv1..S..h......H.P...i(.Q..u.C...;1G(f
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34780
                                                                                                                                                                            Entropy (8bit):7.995413643935595
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:JWgAaBNslvN3DGr+NTZLaYgwc5jmLvVXKlV7xv3+KDtac:J4Gal9GGtaY7c5jm50VVf7DtJ
                                                                                                                                                                            MD5:CF97453D4F45795ABA4163224E61DB84
                                                                                                                                                                            SHA1:807259E2637E7EB34B2AC797FF6D7312675CDF68
                                                                                                                                                                            SHA-256:B770D1A6460E9E5BAC1249D90527480A22B783A3E6FA22BC41ECBD12809461CB
                                                                                                                                                                            SHA-512:52ECA5174812742058A9F3B4E9CF7FA5F96504B8EF463213E3EE8769C7A2AB4FEF63ED922CDC5B6605C281F498CAF6417C9C6556C8A53C67116632D75AF4E466
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.,...V....g....R8......d{.4{Tt.2d....q....8...<.{........(6..O6......WB....'.xg.....,.....p.8....^.w2.....!....;..1.........p%t.k....p....R.o~.....%$$.d..%mv.>*....RV....Dw......\=..&P'..\..D.V......1h.....h..e...W,,...khi..=.0c.^l..9......L...$.....&.(2...>.oY..V...o...^7O0.Y......6K..).......L.....qus..]....d/..gY0..M...,.......6=p.;.I.B...[.g8..O..hT...DA/.....m..M.V..C...".eT.s.Dh}.()..$.'>.....>_...an.........`.@....e.L..2...c.O....i<._..e'i...0...7.w..>.....j......8.-`3....Q.....5>..L..i.$....... ....P..P.ep9...P.0....F).b....J.....g/n.|..eHw......I....{B.v03.A....9.....j.....u......G......S..M.yb..o6..._.>`..L.D..g....1^..h.<]V...x....A^..u..a&..=..7..c.g.6.KFc.|..............-.`..$}K.......i....m.Q.....B$...f..W....4. |.|.a..6.q....B08...Af...$T...B.....nb.x9...m.....HY.q..].J....C..L.}...........:...h....&......E......-p......w..bI...1.B..>D.]Xg....g....W2....r:.Y....zU.r...H*^@O.Pm.N.Mv1..S..h......H.P...i(.Q..u.C...;1G(f
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):26060
                                                                                                                                                                            Entropy (8bit):7.992995846009636
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:UCo1uIaeQjJpUm/bxwJe9N1/iFN0qUj1ZE2GvVQZpsoWkw4VlD3fGCQ/:Ub1uIaeOJHxwQ9yFN66QZpsoWkw4DD4
                                                                                                                                                                            MD5:9F9F235D800F17637858E32E67836A1C
                                                                                                                                                                            SHA1:C798E7B6235AD637F1B2B3830579C9F136E2989F
                                                                                                                                                                            SHA-256:6FE06CBAC4EF62BFC7AEFAF7E5C8BF111F828AE8DB7CE4B8381364896A52F480
                                                                                                                                                                            SHA-512:D49A487ABFC189E41B6ECE382917A3B83C29C0FD6AB1F153F3C445D215F10F95223D88F1A9218FDEF8FDDC37F56C61743F55D99B1952C842E57D5247EACAF41A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:9.........#.U..z.R.......{z.....9~.`..)Q.F.......v....I|.V.4L....'x..2.r..a'M..y8.....s...)..,......{..lJ<_..r.f.<.E...|...........x..g5...N..q..!\..&g..k....u...wQ.Ud.t...`N.$ZM.c....I|....+....:..!O...RY...".2..p1..@k,....l,..V.........."i...Er{J}}......|.\.h2...ioJoa...... .{.?Rb.R..Ut.-..(%.^....K....*O".Iy.9...#..../4..7.......E{*...&Ev..Z.:R....=eC.mDH.3.......e.em...=.2@...?_....^M.3...g:.^W)...6H.a..%...*.D3...W..o...j.....(..-1>.P}o..ay.,C:e.S.NeV@..e....4F.IQ.o!4../....E.y....W....G....0?.]&BdO.S6..7?..N.t..X....7U..a..i.o.....KWB.h,.:.r..,%Hj..a......@.....}o...`.&.u.z#J==.-n.....e{.d.JO.p..)..cx..Q....n/.._.~.I.3.7.2ef_..Zo.1.t\V&[.A..s...x.....7.T...Kv.......>....qu.@...T.M......K.......-.O........=.+..xl Jq.B..!J .a.2O2..\.w..~.:V..m0.w......r.-?.1..8.O^4.....)....\vl...K.....q+.3.tO.o...IDNY.47..#z..~...?.W.?...F.Z\...F....fk...w4...zK..\.../x...3#F.....9&....Y.{...K`.R.C......1d...r.=}_F..1....e!c...v./.JZ...M..JRn....'R..bGSJ.G.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):26060
                                                                                                                                                                            Entropy (8bit):7.992995846009636
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:UCo1uIaeQjJpUm/bxwJe9N1/iFN0qUj1ZE2GvVQZpsoWkw4VlD3fGCQ/:Ub1uIaeOJHxwQ9yFN66QZpsoWkw4DD4
                                                                                                                                                                            MD5:9F9F235D800F17637858E32E67836A1C
                                                                                                                                                                            SHA1:C798E7B6235AD637F1B2B3830579C9F136E2989F
                                                                                                                                                                            SHA-256:6FE06CBAC4EF62BFC7AEFAF7E5C8BF111F828AE8DB7CE4B8381364896A52F480
                                                                                                                                                                            SHA-512:D49A487ABFC189E41B6ECE382917A3B83C29C0FD6AB1F153F3C445D215F10F95223D88F1A9218FDEF8FDDC37F56C61743F55D99B1952C842E57D5247EACAF41A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:9.........#.U..z.R.......{z.....9~.`..)Q.F.......v....I|.V.4L....'x..2.r..a'M..y8.....s...)..,......{..lJ<_..r.f.<.E...|...........x..g5...N..q..!\..&g..k....u...wQ.Ud.t...`N.$ZM.c....I|....+....:..!O...RY...".2..p1..@k,....l,..V.........."i...Er{J}}......|.\.h2...ioJoa...... .{.?Rb.R..Ut.-..(%.^....K....*O".Iy.9...#..../4..7.......E{*...&Ev..Z.:R....=eC.mDH.3.......e.em...=.2@...?_....^M.3...g:.^W)...6H.a..%...*.D3...W..o...j.....(..-1>.P}o..ay.,C:e.S.NeV@..e....4F.IQ.o!4../....E.y....W....G....0?.]&BdO.S6..7?..N.t..X....7U..a..i.o.....KWB.h,.:.r..,%Hj..a......@.....}o...`.&.u.z#J==.-n.....e{.d.JO.p..)..cx..Q....n/.._.~.I.3.7.2ef_..Zo.1.t\V&[.A..s...x.....7.T...Kv.......>....qu.@...T.M......K.......-.O........=.+..xl Jq.B..!J .a.2O2..\.w..~.:V..m0.w......r.-?.1..8.O^4.....)....\vl...K.....q+.3.tO.o...IDNY.47..#z..~...?.W.?...F.Z\...F....fk...w4...zK..\.../x...3#F.....9&....Y.{...K`.R.C......1d...r.=}_F..1....e!c...v./.JZ...M..JRn....'R..bGSJ.G.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60876
                                                                                                                                                                            Entropy (8bit):7.996905548785502
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:XZUSAKNTRJtLZytJ8DqzVvO/wNxPqtzpeRO4fF7:KyTTVZyADXjtzsPN7
                                                                                                                                                                            MD5:9B11637CE97E264E043EE3AA6BDE7C11
                                                                                                                                                                            SHA1:533BA846C9AE5ADF0C3C96941028CE6AFD991E2F
                                                                                                                                                                            SHA-256:8C3D1BF0EF016BB7ADFA12FC250A827F45C0D52F5EC0990D62542B5824F74AE2
                                                                                                                                                                            SHA-512:AAB73CFEFADDB757D7CDAFE4FEED93DA00E5D4E46D84EE17BDEF62EB6E5CA425D310D249B0D95537AEC8423AA19307D17CD2BE4FE8C8EAE8EF710878681E8770
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:%9..pI.....L-=.....W.7%..6I....4..yB..N.7.};.V.S4..a.'E]8rV..nwS0..N.&..IN.....Lo....e7.<....{.X..... ...,..c.\K#.9.ZU.&.XE.A....3..1......4e....=!..v..?2..Q.Kl.......&.{._N].......547!N../.5.d..^v...};........!.....IpC.G.Z.v:VG.......f.D..Z.z.N%j.o.#.. ..-.......V.^........Yu..6..U&.M.v...........$....$.6N\..J$..C.9o...0..Z..s...c.2.....)....3........3.( .z...n :y......".\.o@THab...7..&...^....h..~^%.....RsT....3R..C..9r.\ymN..Zq........T..O....g...h...e....Y.~M.Q..M...,...8.-r|..L. tg2M...J.Dv.'t..n.:..!HC&.m=q.F;0{.<..,.p.u..c../G..'.?.....'..S..........2>...o......=-G..G......F.m..-.....).2..h..r...~..'...y...O..F..r....c%...9...g.......km..K..Y.........wu..j<\.#W....`...g~W F....LR.-..`..$..(Dg.}.N....8...[.^..p..-..t.o... ..P%.=Y=)t..&.q.&.N.....4....o.b..........-...G...........N.G8q.\.*..G....X.<...4...n.7..On.....7VV...IeX.,{..7h...H7G.4..7.c..4L....b.2...$.6.t3.wGS.....ir'd_...Z......2...f..F.k1...'.e.Yp.A..;.i...E...rPL'.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60876
                                                                                                                                                                            Entropy (8bit):7.996905548785502
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:XZUSAKNTRJtLZytJ8DqzVvO/wNxPqtzpeRO4fF7:KyTTVZyADXjtzsPN7
                                                                                                                                                                            MD5:9B11637CE97E264E043EE3AA6BDE7C11
                                                                                                                                                                            SHA1:533BA846C9AE5ADF0C3C96941028CE6AFD991E2F
                                                                                                                                                                            SHA-256:8C3D1BF0EF016BB7ADFA12FC250A827F45C0D52F5EC0990D62542B5824F74AE2
                                                                                                                                                                            SHA-512:AAB73CFEFADDB757D7CDAFE4FEED93DA00E5D4E46D84EE17BDEF62EB6E5CA425D310D249B0D95537AEC8423AA19307D17CD2BE4FE8C8EAE8EF710878681E8770
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:%9..pI.....L-=.....W.7%..6I....4..yB..N.7.};.V.S4..a.'E]8rV..nwS0..N.&..IN.....Lo....e7.<....{.X..... ...,..c.\K#.9.ZU.&.XE.A....3..1......4e....=!..v..?2..Q.Kl.......&.{._N].......547!N../.5.d..^v...};........!.....IpC.G.Z.v:VG.......f.D..Z.z.N%j.o.#.. ..-.......V.^........Yu..6..U&.M.v...........$....$.6N\..J$..C.9o...0..Z..s...c.2.....)....3........3.( .z...n :y......".\.o@THab...7..&...^....h..~^%.....RsT....3R..C..9r.\ymN..Zq........T..O....g...h...e....Y.~M.Q..M...,...8.-r|..L. tg2M...J.Dv.'t..n.:..!HC&.m=q.F;0{.<..,.p.u..c../G..'.?.....'..S..........2>...o......=-G..G......F.m..-.....).2..h..r...~..'...y...O..F..r....c%...9...g.......km..K..Y.........wu..j<\.#W....`...g~W F....LR.-..`..$..(Dg.}.N....8...[.^..p..-..t.o... ..P%.=Y=)t..&.q.&.N.....4....o.b..........-...G...........N.G8q.\.*..G....X.<...4...n.7..On.....7VV...IeX.,{..7h...H7G.4..7.c..4L....b.2...$.6.t3.wGS.....ir'd_...Z......2...f..F.k1...'.e.Yp.A..;.i...E...rPL'.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29652
                                                                                                                                                                            Entropy (8bit):7.993337897350084
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:KagF9J73p4wGcdt7wwGScXMUFV3UCSQF8O3gEwAA:Kl555tGXDV3UDXEwT
                                                                                                                                                                            MD5:B02C8DF4737F99A49F8C2A00D1E4D669
                                                                                                                                                                            SHA1:EC01710308AF001F7CFA4FE9375A15F9384D9396
                                                                                                                                                                            SHA-256:998FA1A7B87BC3AEC0EFBB14AA1B84E45238DB4B163E27C640EE9229B6082196
                                                                                                                                                                            SHA-512:5F72BFF0C3AAD11FCCB533A78FEA3C75AD64F629389754A1851DA07DF0B6F35EBD533E6085391BA41103A63B62FB81A632BB3AEA3D05070618B8BCD1938A0B18
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...K.`..].....H.r~.w?qL.........-.U.....3C.e\...0y-[..(..Q.P.M.%#-....Q-[.L..0&.{......G.........V[#...^....y%o$......JB..o..Lq6Z;.#...-{...*^;n..D..z..Y.)gz..?.i.V=......AtR8....[r.h.R......(..}.1.~.1.%@d.X.'..........UY..*....hV<.....R..`..u..0........M}....*..J..&US|Kn4a:,.r......~.....la.......;e.....4*..J.........Q..~......d@....J...W.^...4.a..._.E`..S^..+....D..^$I...........A.[q.y...0... ^..DV...5.M..D.g.y.|!.q.&.c......g].'-]..(.>.... ....a,?.t=a5.$.Y.Yl\..FW.....s..7o..3U.5.....K...`....6>..z....~..._.B..(.=....7..7>.."4...t...}.*.%..\.-P.|..\=PM.h1l...jL.J.Y.a.W..4...... ..F....3..T{{.G....i....C.C.we..3(.C.F.{...E.S/L.Q.?.C......E....i......&K...|..Z..M....#7.....].(-.J.t.....P....M....$z..FcL........C..:.d."R....s..n.'...O.9.[F.U,i..z5.......G.+b........0[...*h0r#E.'......?.?....Wd.h.....^.m.y...+.Q..T....L%U.7.R.j...{....d..f.....}..}.*....*....#v..*....L0.....N.L..-.^.wA...HY.$.;....@.....QH.GIK>.B...8....wD
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):29652
                                                                                                                                                                            Entropy (8bit):7.993337897350084
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:KagF9J73p4wGcdt7wwGScXMUFV3UCSQF8O3gEwAA:Kl555tGXDV3UDXEwT
                                                                                                                                                                            MD5:B02C8DF4737F99A49F8C2A00D1E4D669
                                                                                                                                                                            SHA1:EC01710308AF001F7CFA4FE9375A15F9384D9396
                                                                                                                                                                            SHA-256:998FA1A7B87BC3AEC0EFBB14AA1B84E45238DB4B163E27C640EE9229B6082196
                                                                                                                                                                            SHA-512:5F72BFF0C3AAD11FCCB533A78FEA3C75AD64F629389754A1851DA07DF0B6F35EBD533E6085391BA41103A63B62FB81A632BB3AEA3D05070618B8BCD1938A0B18
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...K.`..].....H.r~.w?qL.........-.U.....3C.e\...0y-[..(..Q.P.M.%#-....Q-[.L..0&.{......G.........V[#...^....y%o$......JB..o..Lq6Z;.#...-{...*^;n..D..z..Y.)gz..?.i.V=......AtR8....[r.h.R......(..}.1.~.1.%@d.X.'..........UY..*....hV<.....R..`..u..0........M}....*..J..&US|Kn4a:,.r......~.....la.......;e.....4*..J.........Q..~......d@....J...W.^...4.a..._.E`..S^..+....D..^$I...........A.[q.y...0... ^..DV...5.M..D.g.y.|!.q.&.c......g].'-]..(.>.... ....a,?.t=a5.$.Y.Yl\..FW.....s..7o..3U.5.....K...`....6>..z....~..._.B..(.=....7..7>.."4...t...}.*.%..\.-P.|..\=PM.h1l...jL.J.Y.a.W..4...... ..F....3..T{{.G....i....C.C.we..3(.C.F.{...E.S/L.Q.?.C......E....i......&K...|..Z..M....#7.....].(-.J.t.....P....M....$z..FcL........C..:.d."R....s..n.'...O.9.[F.U,i..z5.......G.+b........0[...*h0r#E.'......?.?....Wd.h.....^.m.y...+.Q..T....L%U.7.R.j...{....d..f.....}..}.*....*....#v..*....L0.....N.L..-.^.wA...HY.$.;....@.....QH.GIK>.B...8....wD
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.993408713562359
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:55rbIJOs2fPSPMoByx+HFH9SEZTDTFIw1BD01j:LVfslBymH9SEVyw1tWj
                                                                                                                                                                            MD5:22998F10EE59191D1E8C3BC534F38AF9
                                                                                                                                                                            SHA1:E42DFDB261FDD466860E388D386068BE6EE49EBA
                                                                                                                                                                            SHA-256:B3256F22172CA1C2488CCB8C64CADD42E4F23757E7548EDE498B7DE26A66E8C0
                                                                                                                                                                            SHA-512:177FA5EF1F9CBF14E2787263329E53E7D0D89F5277ED25238A9F4670DB094F720FEC74B55561C522AE030D2560ADFA672F8D987C96000CB2365F2190A99047BB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......QP...?;........H...m.....#....SPv.w..;]....{...D.'.L...S..7.~.U...L....h.......[......D.s...>R...4}..B3..n&.K..'....k.h.X..i........v.G$W.'...W..U.....B....6Qcj........ak..D.Z0~X.....N.........].....^.q.z.>............D..;..,......g6..y.?^!......T$.c...^.w........Y*......I..\....W...j...E.M...x9.UZ..e..MT..d..#..uJ%.l..=..W..O.........:0...|..eL$.h(qe.ka......i..(..#K..../@......6.T..N-..`...0L.w..`.b.[.8.`M...0BQ.d...b....R.JR@..(.!4u....'.......8......2S~.......8.W.E$.y..9A.Jt.a.r.1.v#c.g....B8.....a..5.....v...a...i.+I.j..`.P.F.rDB..s...K.......W]..nK..._..E#.6C...,iSGo...Q#.....,..R..7j2|....F$.$'..;...t.r.XeK+..j....}...V..6..b...#.}.....%@.0.T.}..`.......h ..}.Ax......>.*.,..d..OGf..{D.._..iu.*..!o!#v.<..P/....y...1;6.c..W..GWp...Y...Q".'.}.6...H...(W^u."..T..@......i.....0,{.*..........{......8..,/U.l(7....>.3..LW4+G........K..`.X0..j7..F..-.E-.}....8.k.76f.Hq.D.....z.l9..#`..\.%..A=...q...p..D.....'...z..'E ...w.pr
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.993408713562359
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:55rbIJOs2fPSPMoByx+HFH9SEZTDTFIw1BD01j:LVfslBymH9SEVyw1tWj
                                                                                                                                                                            MD5:22998F10EE59191D1E8C3BC534F38AF9
                                                                                                                                                                            SHA1:E42DFDB261FDD466860E388D386068BE6EE49EBA
                                                                                                                                                                            SHA-256:B3256F22172CA1C2488CCB8C64CADD42E4F23757E7548EDE498B7DE26A66E8C0
                                                                                                                                                                            SHA-512:177FA5EF1F9CBF14E2787263329E53E7D0D89F5277ED25238A9F4670DB094F720FEC74B55561C522AE030D2560ADFA672F8D987C96000CB2365F2190A99047BB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......QP...?;........H...m.....#....SPv.w..;]....{...D.'.L...S..7.~.U...L....h.......[......D.s...>R...4}..B3..n&.K..'....k.h.X..i........v.G$W.'...W..U.....B....6Qcj........ak..D.Z0~X.....N.........].....^.q.z.>............D..;..,......g6..y.?^!......T$.c...^.w........Y*......I..\....W...j...E.M...x9.UZ..e..MT..d..#..uJ%.l..=..W..O.........:0...|..eL$.h(qe.ka......i..(..#K..../@......6.T..N-..`...0L.w..`.b.[.8.`M...0BQ.d...b....R.JR@..(.!4u....'.......8......2S~.......8.W.E$.y..9A.Jt.a.r.1.v#c.g....B8.....a..5.....v...a...i.+I.j..`.P.F.rDB..s...K.......W]..nK..._..E#.6C...,iSGo...Q#.....,..R..7j2|....F$.$'..;...t.r.XeK+..j....}...V..6..b...#.}.....%@.0.T.}..`.......h ..}.Ax......>.*.,..d..OGf..{D.._..iu.*..!o!#v.<..P/....y...1;6.c..W..GWp...Y...Q".'.}.6...H...(W^u."..T..@......i.....0,{.*..........{......8..,/U.l(7....>.3..LW4+G........K..`.X0..j7..F..-.E-.}....8.k.76f.Hq.D.....z.l9..#`..\.%..A=...q...p..D.....'...z..'E ...w.pr
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.9948736478840905
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:iijWvJT78nsf7sOkkCYbaF1rLpgFvi49FBx0mY5uTO/TtLDaHbcusVPuhVm/Fo8r:HjlsT7mF1vuq4bSMTOpX0oDFoG
                                                                                                                                                                            MD5:1AC148EADF8CC48FE12C128C8AF19961
                                                                                                                                                                            SHA1:6F64DC65A414242150058F07A965AA6A2A1453FB
                                                                                                                                                                            SHA-256:F994636F61E4956262A8E438CFD3A9EB9025A58FB0D035D55A252D10956558E1
                                                                                                                                                                            SHA-512:CAEC4DEE7DF4A2F0239144B72923E51014644A5A8C833B8EE5207CFC704F6C5DEBBBE4F80431FC0C838DA61C9ABA33A6CF32512250E14564045FA2E778496DB0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.XLg.....%.L..68<.U.@...w0.../w.iWFQp..#mRX.S.dZ..m...p.7@....;.?..?.`..V._V[.K3T..6.+..4.....y.Y<.gl.P...i-WY...0..Y....I>....[.W5.4L.A.k..,..=...V.X#...Y........G%......8....(&...C.....I....i..i!l.m..+..'&.!.@..0G?La0_.;j.7.fzuT.S..}.>......I...}...k...T...CF[&~2b...<.}......L.L...v.........;..M...KW........y...p......F./}._...,.......y..0E....M......W.).|RY....d..\.A{..g+9u..c.tB.J_$;w.N0.k.g....7..;..>..n..lQ.H...........r)...?X.....7.p...m.p...z... X`..V....#Y4.[*$"U8..EF..E...lg|.<.g..]VRbX..~...../1UJ.O..S....S.d}?.....5w..`.B(.{.H..x(......~B.........h.\....(...@i.n...e&.s<..c.af.[&kw.w........[u....Dm....k...O.K.|..T.....K.s.a...E...Hs%./KZ.tK...5...sE...KT..i.......~.l.....Q.".....h.3.J...C.<t.0Z.K.e.G4.-.D. .....u........hr.H.y..../&,g.....uB..-...:...a.M..v.....}......D....w.....c.O.\2....%..Zw.a.m.X..~.......S.*e.q..Q.9...3..[D...Y.*`...%Zx.eF*.!'.%.Mu....+..O|.....w...v..$...-...!.<Ml..8Z.\(..-....4\..1E7I..l[.>....51...5.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.9948736478840905
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:iijWvJT78nsf7sOkkCYbaF1rLpgFvi49FBx0mY5uTO/TtLDaHbcusVPuhVm/Fo8r:HjlsT7mF1vuq4bSMTOpX0oDFoG
                                                                                                                                                                            MD5:1AC148EADF8CC48FE12C128C8AF19961
                                                                                                                                                                            SHA1:6F64DC65A414242150058F07A965AA6A2A1453FB
                                                                                                                                                                            SHA-256:F994636F61E4956262A8E438CFD3A9EB9025A58FB0D035D55A252D10956558E1
                                                                                                                                                                            SHA-512:CAEC4DEE7DF4A2F0239144B72923E51014644A5A8C833B8EE5207CFC704F6C5DEBBBE4F80431FC0C838DA61C9ABA33A6CF32512250E14564045FA2E778496DB0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.XLg.....%.L..68<.U.@...w0.../w.iWFQp..#mRX.S.dZ..m...p.7@....;.?..?.`..V._V[.K3T..6.+..4.....y.Y<.gl.P...i-WY...0..Y....I>....[.W5.4L.A.k..,..=...V.X#...Y........G%......8....(&...C.....I....i..i!l.m..+..'&.!.@..0G?La0_.;j.7.fzuT.S..}.>......I...}...k...T...CF[&~2b...<.}......L.L...v.........;..M...KW........y...p......F./}._...,.......y..0E....M......W.).|RY....d..\.A{..g+9u..c.tB.J_$;w.N0.k.g....7..;..>..n..lQ.H...........r)...?X.....7.p...m.p...z... X`..V....#Y4.[*$"U8..EF..E...lg|.<.g..]VRbX..~...../1UJ.O..S....S.d}?.....5w..`.B(.{.H..x(......~B.........h.\....(...@i.n...e&.s<..c.af.[&kw.w........[u....Dm....k...O.K.|..T.....K.s.a...E...Hs%./KZ.tK...5...sE...KT..i.......~.l.....Q.".....h.3.J...C.<t.0Z.K.e.G4.-.D. .....u........hr.H.y..../&,g.....uB..-...:...a.M..v.....}......D....w.....c.O.\2....%..Zw.a.m.X..~.......S.*e.q..Q.9...3..[D...Y.*`...%Zx.eF*.!'.%.Mu....+..O|.....w...v..$...-...!.<Ml..8Z.\(..-....4\..1E7I..l[.>....51...5.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67532
                                                                                                                                                                            Entropy (8bit):7.996830788984634
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:b2odGJlOyCYZwDRRPqrTQPFlfAQwwtatDQ4J/xbwqR:iMGGn1ZYQbtFUthJxMqR
                                                                                                                                                                            MD5:C52020107903CA60A93B3AFD29B4387B
                                                                                                                                                                            SHA1:7D1FF64FFEBAA6C8A7909ACA89E990352B9B7238
                                                                                                                                                                            SHA-256:B41A975BD26BD3A8D3A81AEF1BBEA24BB6087AA3963961E1B42C57EE7ED5876D
                                                                                                                                                                            SHA-512:165A5028953D9FB64B18426D52DB2254C7E377552ECE9D521DB9D91C1A3720F0A600F0CD02263DCFA24D63BDD806E2A8EF905E01459E9D08854D87F0FEA005E9
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.e........^..Q.s.......4.A....H....x....].5..h.z.n7.%XY_.....9...HV...b.KE_*......$g.F..,..ui~.rLz.r.>..f..~>...n...*...6.......@.....ua.}.an..l..5b.C..9.y.J..#3..n.5j&OD..*.........`!H.E.&.../.@..6B.....5...iQ.....erW.@..G.....4@W.D2...,@y.N..qnGg...1..\..<...v,Y.....#].M.0q E....@gN.M...tf#.Rz.S.7zP.aw.X..i>..~...A.?...u.......z...$fL.H..g#....S...?...o!Yl....M....]...."....l....e.&<.4..h5r.L...zi.....X.#.s..l".b.....y..(..U.{..r..# .G.....~R.[(B.X.Y..|K.../t.<...Z.F......(=.}~sT%....../.J.x..;...}WI..0._...H..,w..4w.4.F.S .v3../a..GM|pLm..^..c..F^......'m.......r-F...5.\..c..;.~G...|...#....$.o.C.....q..%...j.|I.6.v.N..,W....Q".s.7.....)v.m...d!`.....,_...4....V..5V-U...2.+....h+V.C..T..xv.....gSZ.).[C..n..>...:r...'N....z...a..~..~v.....<.3p....}..PjnG7..}:X.S.p.....6.kB.N..<.qY...6..2.....t.LTZ+Wn[]..\N...S]x........c.-....5R...|...N./...Bsq#..d.y....9............d4^..z.{....c..}.}u\G\.S.Q5.~.....K.z.nYK.f+...7.....H.>m1U $... .........~.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67532
                                                                                                                                                                            Entropy (8bit):7.996830788984634
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:b2odGJlOyCYZwDRRPqrTQPFlfAQwwtatDQ4J/xbwqR:iMGGn1ZYQbtFUthJxMqR
                                                                                                                                                                            MD5:C52020107903CA60A93B3AFD29B4387B
                                                                                                                                                                            SHA1:7D1FF64FFEBAA6C8A7909ACA89E990352B9B7238
                                                                                                                                                                            SHA-256:B41A975BD26BD3A8D3A81AEF1BBEA24BB6087AA3963961E1B42C57EE7ED5876D
                                                                                                                                                                            SHA-512:165A5028953D9FB64B18426D52DB2254C7E377552ECE9D521DB9D91C1A3720F0A600F0CD02263DCFA24D63BDD806E2A8EF905E01459E9D08854D87F0FEA005E9
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.e........^..Q.s.......4.A....H....x....].5..h.z.n7.%XY_.....9...HV...b.KE_*......$g.F..,..ui~.rLz.r.>..f..~>...n...*...6.......@.....ua.}.an..l..5b.C..9.y.J..#3..n.5j&OD..*.........`!H.E.&.../.@..6B.....5...iQ.....erW.@..G.....4@W.D2...,@y.N..qnGg...1..\..<...v,Y.....#].M.0q E....@gN.M...tf#.Rz.S.7zP.aw.X..i>..~...A.?...u.......z...$fL.H..g#....S...?...o!Yl....M....]...."....l....e.&<.4..h5r.L...zi.....X.#.s..l".b.....y..(..U.{..r..# .G.....~R.[(B.X.Y..|K.../t.<...Z.F......(=.}~sT%....../.J.x..;...}WI..0._...H..,w..4w.4.F.S .v3../a..GM|pLm..^..c..F^......'m.......r-F...5.\..c..;.~G...|...#....$.o.C.....q..%...j.|I.6.v.N..,W....Q".s.7.....)v.m...d!`.....,_...4....V..5V-U...2.+....h+V.C..T..xv.....gSZ.).[C..n..>...:r...'N....z...a..~..~v.....<.3p....}..PjnG7..}:X.S.p.....6.kB.N..<.qY...6..2.....t.LTZ+Wn[]..\N...S]x........c.-....5R...|...N./...Bsq#..d.y....9............d4^..z.{....c..}.}u\G\.S.Q5.~.....K.z.nYK.f+...7.....H.>m1U $... .........~.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34252
                                                                                                                                                                            Entropy (8bit):7.995268572836365
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:OMKxAPYH0eOVs9z8Bs1TppsWQ7g2Vq+vFZC0sdN9rfkd:jKaYF9Q61TYWQ7e+tsdjkd
                                                                                                                                                                            MD5:65FB8A9880E86D1ECFBE4226003BB05D
                                                                                                                                                                            SHA1:8A628F82A446366F552F84CD941B20401ABB16EF
                                                                                                                                                                            SHA-256:44BBCE250CD63B14D535B874CB5EEBE27E642C915D37CD5D7733A3E68ED2335E
                                                                                                                                                                            SHA-512:0B557304C1E0E6CDC06F9C827F3408662F3168ADCA1658117D37853D1416794267205C0AE6EA5F6EFE1BF6351D8C5695B3919C4774DA47D34F71263295A14C1B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....Lf..I......0..6.I........t......).c....f..G.T......E.O.3!...B.S...aA.7..#).F.9....7...%.H.$<7....Z.p6..e.Q....Y..N.....=C!..;/a.............4..d]6...!...CtTt........(V"oj.m.[.}|.giL......'..]Xi..o.p.+2...].O.6u....X....|O]Sh..\7...f..%..W......D)...UO.5..y.....@........~.0"....<X.@.....,..%.{..T.'..B.n.w.W.J.....7..S.2..3.S...C.R.S"Z&.H..).<.x.T.(.A)X@...8M!@........c.SS[..+...8.U.e5....rk.O]i.......U....".........se..%..]..9.H..j2..W.....#..lyY>...A:.T.%.Bk...[#.)z.u(...g..M..8I...G_...j$.).VE.....E.pyz..r......'...........S^....v!.EV......C.U....&..M5...^F.^.w.?F\.Y.T<..m....e...Jv[..$!.K....=w.._..@l.Ee........{.~.T"."..9........F.`.Et.x.b9C.,Ds>..f....Id.]...Q..d.J.!........R..O.l0...Q......ho.V......|.Tg.d.q.,..!.?...kq...lo....r.nV..xm....\.}..Q5..I{.*.B.$.:..V..^.I......Ds.lJ..hi.p.>.z.....(...].....zJ.(M.{..p.~O.a......5Y....o........2..&.9~.S..'D5.+...?]..1..E~.).lux...,1.....[./..tU.~....4.X7......+.@.....-...8=
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34252
                                                                                                                                                                            Entropy (8bit):7.995268572836365
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:OMKxAPYH0eOVs9z8Bs1TppsWQ7g2Vq+vFZC0sdN9rfkd:jKaYF9Q61TYWQ7e+tsdjkd
                                                                                                                                                                            MD5:65FB8A9880E86D1ECFBE4226003BB05D
                                                                                                                                                                            SHA1:8A628F82A446366F552F84CD941B20401ABB16EF
                                                                                                                                                                            SHA-256:44BBCE250CD63B14D535B874CB5EEBE27E642C915D37CD5D7733A3E68ED2335E
                                                                                                                                                                            SHA-512:0B557304C1E0E6CDC06F9C827F3408662F3168ADCA1658117D37853D1416794267205C0AE6EA5F6EFE1BF6351D8C5695B3919C4774DA47D34F71263295A14C1B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....Lf..I......0..6.I........t......).c....f..G.T......E.O.3!...B.S...aA.7..#).F.9....7...%.H.$<7....Z.p6..e.Q....Y..N.....=C!..;/a.............4..d]6...!...CtTt........(V"oj.m.[.}|.giL......'..]Xi..o.p.+2...].O.6u....X....|O]Sh..\7...f..%..W......D)...UO.5..y.....@........~.0"....<X.@.....,..%.{..T.'..B.n.w.W.J.....7..S.2..3.S...C.R.S"Z&.H..).<.x.T.(.A)X@...8M!@........c.SS[..+...8.U.e5....rk.O]i.......U....".........se..%..]..9.H..j2..W.....#..lyY>...A:.T.%.Bk...[#.)z.u(...g..M..8I...G_...j$.).VE.....E.pyz..r......'...........S^....v!.EV......C.U....&..M5...^F.^.w.?F\.Y.T<..m....e...Jv[..$!.K....=w.._..@l.Ee........{.~.T"."..9........F.`.Et.x.b9C.,Ds>..f....Id.]...Q..d.J.!........R..O.l0...Q......ho.V......|.Tg.d.q.,..!.?...kq...lo....r.nV..xm....\.}..Q5..I{.*.B.$.:..V..^.I......Ds.lJ..hi.p.>.z.....(...].....zJ.(M.{..p.~O.a......5Y....o........2..&.9~.S..'D5.+...?]..1..E~.).lux...,1.....[./..tU.~....4.X7......+.@.....-...8=
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35284
                                                                                                                                                                            Entropy (8bit):7.994492797057943
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:RCll+31Hs1K+skmn26RUxhDxLLbVCXR3iVyGXXFvKhD8BJ1PHfl4AFXt5a7:RecxsQdr26RaDJ/VCRyMQlKhSJ1zra7
                                                                                                                                                                            MD5:A37F52250E9E1A888F8747AC894B4D90
                                                                                                                                                                            SHA1:C9700BD8FB7E0388EE98A63CE0F237980FC6D4D7
                                                                                                                                                                            SHA-256:64A6945E08720BF38C97961F46AF96C04E2121F965F1F3668BACBD20F3EAAB7E
                                                                                                                                                                            SHA-512:CADE242249717CF7C09C08952E4E2759E8040BF427C5D777E6F9C7BAECD71ADBEF67DB03C651C0B13EFFBB473D4B2AC3F0E56F9757306D59594098223E5C094E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..~X.#6Z.Y.~.`.#&-@.A...]...+..t....N<..~`..P..}.............&&'......$hC..a,.E./..........7.......f.q.+...zB%.M..x.rV...oG.....'.?..../...X...}.].....@~..UZl>.....].5.....G....<$.XZ...I.3..XD$`..s=.5.=...X*..-..Akp.P\W...z.o...g.:*l$..O\%co..`..w....Xf..Q...<..McB.........u.6R..*.lqm.;Dlm.T..B.`......XBv%L..O<.&.`.....y+_3.3.,.+....G....d..z^........`tLN.=...N......).4K..T!. .SNn....F.M6.lN...MWo.R....g.d..(....U..mg...6u1uqs.s..>. ic...9......7.......9m..|O..Av..$.l..}..w..R<.....,5.D...........e..F.....$.m.z._A.'l...)......U..dSWTx....A.E.<...#....A.@..J.v...m<...T..'...b...M...m.._.h..........!.....@X,il.T.=...ZbY...\.J,..5......,....5.d$...J..ZO...&.......T^.l../-.].r...QT...&.d..tXA.N..sH{.$......|%.uT.E.U>0.{._.@.b=E...G..N......h...l....c.....!00.?.m:....5.n]......4...v..G.5f.v.5-.............p..|...[..X.c."f.......';G...7.DC]W.x.p..JY.<,:$+.9X:7....&G..6.........Q..)...+.....[..]...../....e..\..D.5....3.A...*Ll.Q!$v..A.t....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35284
                                                                                                                                                                            Entropy (8bit):7.994492797057943
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:RCll+31Hs1K+skmn26RUxhDxLLbVCXR3iVyGXXFvKhD8BJ1PHfl4AFXt5a7:RecxsQdr26RaDJ/VCRyMQlKhSJ1zra7
                                                                                                                                                                            MD5:A37F52250E9E1A888F8747AC894B4D90
                                                                                                                                                                            SHA1:C9700BD8FB7E0388EE98A63CE0F237980FC6D4D7
                                                                                                                                                                            SHA-256:64A6945E08720BF38C97961F46AF96C04E2121F965F1F3668BACBD20F3EAAB7E
                                                                                                                                                                            SHA-512:CADE242249717CF7C09C08952E4E2759E8040BF427C5D777E6F9C7BAECD71ADBEF67DB03C651C0B13EFFBB473D4B2AC3F0E56F9757306D59594098223E5C094E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..~X.#6Z.Y.~.`.#&-@.A...]...+..t....N<..~`..P..}.............&&'......$hC..a,.E./..........7.......f.q.+...zB%.M..x.rV...oG.....'.?..../...X...}.].....@~..UZl>.....].5.....G....<$.XZ...I.3..XD$`..s=.5.=...X*..-..Akp.P\W...z.o...g.:*l$..O\%co..`..w....Xf..Q...<..McB.........u.6R..*.lqm.;Dlm.T..B.`......XBv%L..O<.&.`.....y+_3.3.,.+....G....d..z^........`tLN.=...N......).4K..T!. .SNn....F.M6.lN...MWo.R....g.d..(....U..mg...6u1uqs.s..>. ic...9......7.......9m..|O..Av..$.l..}..w..R<.....,5.D...........e..F.....$.m.z._A.'l...)......U..dSWTx....A.E.<...#....A.@..J.v...m<...T..'...b...M...m.._.h..........!.....@X,il.T.=...ZbY...\.J,..5......,....5.d$...J..ZO...&.......T^.l../-.].r...QT...&.d..tXA.N..sH{.$......|%.uT.E.U>0.{._.@.b=E...G..N......h...l....c.....!00.?.m:....5.n]......4...v..G.5f.v.5-.............p..|...[..X.c."f.......';G...7.DC]W.x.p..JY.<,:$+.9X:7....&G..6.........Q..)...+.....[..]...../....e..\..D.5....3.A...*Ll.Q!$v..A.t....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33252
                                                                                                                                                                            Entropy (8bit):7.995368195310169
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:eYz6uw4x3yBkhjc22LxYZZL1YyBTobWGy7XsLi:Z6uFxCBkJtdnGboz
                                                                                                                                                                            MD5:BF4F2BE242339680D0E9A1922C3A0A18
                                                                                                                                                                            SHA1:0173F342CA76A803FE23E41C70AF63646525CB34
                                                                                                                                                                            SHA-256:B76BDBA8380C164DAEBC436900FD516EFFD453A5618820A5AD2A9B7922F862E2
                                                                                                                                                                            SHA-512:12A89B70FC6A2780C5D96491838D53F60423BEBA6BEE86FC370DD6CA952707E55887249C703BFDDC8E9AB8293BF66A5CA692833F4FC4A5B126FFB0B65679B241
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....HR.].##..+.....?lAZ.)0^.Cd[...2....5.#.....7.cW..,../?..|......E%...S..|'p(._.*.A0h.>as...2..IT.......wqd....S.._.vb..H...../...%..%.....$.".N..a.z....dl.wZV..).G.y....y....N.n..NXS.X..."....4b.....].3.Y..l*.\....iI.......X=v...;.k......*.../J....5....Z.;..D....`.....5V].P+......y._.h..4UxV....GH....q.-....GX.]ZS...J}.G..)..e8.,........wc...c...@t....d....._\u..OB.Y.?e.~pmp.2.F]<....XJ...}.....u.+..Sa.....\f..'.X....![E..!..y0..T......#.g.H@....}U...m.l.E.9....n...q.p..+...@....#N..8p8..d..&....Gz...U.g.20.i+..<...!.#5...3.J\......~..CmSd...gq0.....1kV...P\...];..@;.?../%.f...n.`.)...;....32.Q.k.........h[....koV..$6F.{:.5....@...72..G.m..C.,`.w.?.#.............Sx......=%.)c..Z.x`..?W..<..^wV;.m.}....@./x.v_..d.......2..@..W../..%.T.."+Ep.jzc.=.+.Z../.d...V...X.......DSJ......".$7%...p.@XSC.....t..n.....|.......85.."X...S....=..F.(....+.......=..<- s.*.. (....Y.AT8t...u.4u.....T...|.k.4..y.........x..]..H.y.+\...ydE.O.'.00........Y...6...&\.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33252
                                                                                                                                                                            Entropy (8bit):7.995368195310169
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:eYz6uw4x3yBkhjc22LxYZZL1YyBTobWGy7XsLi:Z6uFxCBkJtdnGboz
                                                                                                                                                                            MD5:BF4F2BE242339680D0E9A1922C3A0A18
                                                                                                                                                                            SHA1:0173F342CA76A803FE23E41C70AF63646525CB34
                                                                                                                                                                            SHA-256:B76BDBA8380C164DAEBC436900FD516EFFD453A5618820A5AD2A9B7922F862E2
                                                                                                                                                                            SHA-512:12A89B70FC6A2780C5D96491838D53F60423BEBA6BEE86FC370DD6CA952707E55887249C703BFDDC8E9AB8293BF66A5CA692833F4FC4A5B126FFB0B65679B241
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....HR.].##..+.....?lAZ.)0^.Cd[...2....5.#.....7.cW..,../?..|......E%...S..|'p(._.*.A0h.>as...2..IT.......wqd....S.._.vb..H...../...%..%.....$.".N..a.z....dl.wZV..).G.y....y....N.n..NXS.X..."....4b.....].3.Y..l*.\....iI.......X=v...;.k......*.../J....5....Z.;..D....`.....5V].P+......y._.h..4UxV....GH....q.-....GX.]ZS...J}.G..)..e8.,........wc...c...@t....d....._\u..OB.Y.?e.~pmp.2.F]<....XJ...}.....u.+..Sa.....\f..'.X....![E..!..y0..T......#.g.H@....}U...m.l.E.9....n...q.p..+...@....#N..8p8..d..&....Gz...U.g.20.i+..<...!.#5...3.J\......~..CmSd...gq0.....1kV...P\...];..@;.?../%.f...n.`.)...;....32.Q.k.........h[....koV..$6F.{:.5....@...72..G.m..C.,`.w.?.#.............Sx......=%.)c..Z.x`..?W..<..^wV;.m.}....@./x.v_..d.......2..@..W../..%.T.."+Ep.jzc.=.+.Z../.d...V...X.......DSJ......".$7%...p.@XSC.....t..n.....|.......85.."X...S....=..F.(....+.......=..<- s.*.. (....Y.AT8t...u.4u.....T...|.k.4..y.........x..]..H.y.+\...ydE.O.'.00........Y...6...&\.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34764
                                                                                                                                                                            Entropy (8bit):7.995357295409473
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:dxaMValWG1QmQiPVp0MW+43IEMl8vmRXQbVLLFNsVO5spjuWTDTwVhf18xF9xH:dvKrQ/wsIPl8SMVL8VOGpjukGf1Yx
                                                                                                                                                                            MD5:38A75C40E808EF645428CCD0CA1B90E6
                                                                                                                                                                            SHA1:2E9C084920491141738AFC07D1DFF5CFADC6BEFD
                                                                                                                                                                            SHA-256:6425B320D7E80120148E85ED389609E7EE0C13DEA4D06555E273732758399AD6
                                                                                                                                                                            SHA-512:F93F6638B7EE98C414F5E3EC8BE64D5C18BDB069CCC6CF48C46902DCC78D41FC6730D493E291F8A2B43784E061BE706C2DE9DD5483CA3E8D2A0F648F98B37BC5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.+zu6.QU...G.....=..,..}..Q...w.....y...\/....J.........N..(~'.......r.;.....g].F<......d...3r.ka.!o...#.A..........5.U.I.0...!.Y.y:.i.#.......j..]]9.0.....kr...O.pF.P.T..6..7...m.y.F.X.ej.'f..NR....Q.....{.h....R"....r..=A.k...E.tw..p.M..{..|...=+3.|m....:.;...D.^......b..A...ge.{;.h..N..=....i.:..O..3...o....*.`.zf...U...\A3d.....X.e..*...Sq..({....<O....6.<."H_..`.T..u.Zi.%...M4La.K...=QTu.n'2<.j....G...:...(.Pa..3........ps?.o.....l.=.......s.yr;%A..q...c.wa..EV..x..#.g.2$=.BOSx..1{.E.Y.CW.w(.y.......fEU.&...M.gY>.~>..<.^F{.s>t.y._..)..#X.{...[.........4.;..^.*C$.....(..0.B..p.N....R.....C.:.......D..}L.A.,.[]...i.=.?.D...+..G....t..W..Q'Wq..G6.X...V...~...mz".DJ..!....]..R.Y...(.,..7.cP.5m.jB..D.<4.?..sh..X"..N..A.,..`z"Tp.......Yz.&p.Lk".[P"`..V.....H_.qAHK....J...6?..jK...x.6...._=.{.2.i7...op.TUI.(.Ac@.6.i. c.Cx....O.<...%.l.>.,.)E.G`......R0h.=# .7.&...5..o.@'.`.......i.....]...W..&t.}.l...w,.Tv/...i..`.......P...].H9.W.eO.u...~.Fh<
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34764
                                                                                                                                                                            Entropy (8bit):7.995357295409473
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:dxaMValWG1QmQiPVp0MW+43IEMl8vmRXQbVLLFNsVO5spjuWTDTwVhf18xF9xH:dvKrQ/wsIPl8SMVL8VOGpjukGf1Yx
                                                                                                                                                                            MD5:38A75C40E808EF645428CCD0CA1B90E6
                                                                                                                                                                            SHA1:2E9C084920491141738AFC07D1DFF5CFADC6BEFD
                                                                                                                                                                            SHA-256:6425B320D7E80120148E85ED389609E7EE0C13DEA4D06555E273732758399AD6
                                                                                                                                                                            SHA-512:F93F6638B7EE98C414F5E3EC8BE64D5C18BDB069CCC6CF48C46902DCC78D41FC6730D493E291F8A2B43784E061BE706C2DE9DD5483CA3E8D2A0F648F98B37BC5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.+zu6.QU...G.....=..,..}..Q...w.....y...\/....J.........N..(~'.......r.;.....g].F<......d...3r.ka.!o...#.A..........5.U.I.0...!.Y.y:.i.#.......j..]]9.0.....kr...O.pF.P.T..6..7...m.y.F.X.ej.'f..NR....Q.....{.h....R"....r..=A.k...E.tw..p.M..{..|...=+3.|m....:.;...D.^......b..A...ge.{;.h..N..=....i.:..O..3...o....*.`.zf...U...\A3d.....X.e..*...Sq..({....<O....6.<."H_..`.T..u.Zi.%...M4La.K...=QTu.n'2<.j....G...:...(.Pa..3........ps?.o.....l.=.......s.yr;%A..q...c.wa..EV..x..#.g.2$=.BOSx..1{.E.Y.CW.w(.y.......fEU.&...M.gY>.~>..<.^F{.s>t.y._..)..#X.{...[.........4.;..^.*C$.....(..0.B..p.N....R.....C.:.......D..}L.A.,.[]...i.=.?.D...+..G....t..W..Q'Wq..G6.X...V...~...mz".DJ..!....]..R.Y...(.,..7.cP.5m.jB..D.<4.?..sh..X"..N..A.,..`z"Tp.......Yz.&p.Lk".[P"`..V.....H_.qAHK....J...6?..jK...x.6...._=.{.2.i7...op.TUI.(.Ac@.6.i. c.Cx....O.<...%.l.>.,.)E.G`......R0h.=# .7.&...5..o.@'.`.......i.....]...W..&t.}.l...w,.Tv/...i..`.......P...].H9.W.eO.u...~.Fh<
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):70628
                                                                                                                                                                            Entropy (8bit):7.997239414921489
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:VX29U2b3Jgw+ljOZdIFxXNXgadlYICrKvK+8LrxJMVUFKtT8VWRQ30GGqx:NMBZgw+lji0XNXdlYnOK+8L9JMVU+QVx
                                                                                                                                                                            MD5:DD8839A2C6EF2B0550C9AE2DF64BD946
                                                                                                                                                                            SHA1:11601EEE9A14741020B4CC6049B7F94C1C10EF81
                                                                                                                                                                            SHA-256:FAEFEB41B520E21290C887C242599607A48E05B58C1FD170303AABC890A91C67
                                                                                                                                                                            SHA-512:A6EFA9966E4B485791CF2C461918579FE89ADF51ECD164502829048D563F98DCC753F592EF6823F6CA4E1150410F86C0ABF1E0C612E7F9926D5DBF1D6B42CE5B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:8&...u[.....l../)v.I....1l..@V..z..Nkg[.1..=P...K@.k,Y../.g..;!.......A..<;`.y.W>/...H=......3;.}..v.C..y(.Og.A<.Y...v.s...sE.U......lQT.V.y w?0.7.^.0.HL..b|b......P/.T..z.....+.-..).o......T..5X.z.=............Q0..G.8...*.8.`,pa..y..{.afx?..I..(....2hV....Y}.f........_.0Sw......rL.!......%d.Ty1..x..;..5.0.q4..PP.......jT.S.....7...KIV.w6.&.Oq<.[%c.s.U%..%....>Zk...R\.'..l...}...S.I..H.....N.B....ue...}{uZj.8[..Td.4l..K../'?.7...z.....$.?W..p%...&...88.....\.S....t.+...pP.:...Q._.?c=2&..8W.9.v..K.#f.zKo.^@U..DC...V...@y.:..AAt..G.p.*...+....J...x$.D6...a.....U`.=$.).B..P..L.[%....U.0.|.e..=m|$.x..:...]..U..p!M...$..x...u<H.p..N.-.?.%......!..u.zK....S .ddC+....J.a......t..E.E...h.j...=..f..<o...?<.i..djj$T.@.'Q.s..o.....%Q ....j...u.]...o.c....k..ki...7p.F.$L...."...$..I..w?X..y....a.9...scn.4.a!.~...n..6.,q..usk...}..-...t.:....4...#..=....MB5.K.....8X...Y...."..5....^...3/)yAy..Q...4...f8.V){E&.2.}.....5o$.Y.>.H"5.i...g..Ngz..J.}......J9.>=h..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):70628
                                                                                                                                                                            Entropy (8bit):7.997239414921489
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:VX29U2b3Jgw+ljOZdIFxXNXgadlYICrKvK+8LrxJMVUFKtT8VWRQ30GGqx:NMBZgw+lji0XNXdlYnOK+8L9JMVU+QVx
                                                                                                                                                                            MD5:DD8839A2C6EF2B0550C9AE2DF64BD946
                                                                                                                                                                            SHA1:11601EEE9A14741020B4CC6049B7F94C1C10EF81
                                                                                                                                                                            SHA-256:FAEFEB41B520E21290C887C242599607A48E05B58C1FD170303AABC890A91C67
                                                                                                                                                                            SHA-512:A6EFA9966E4B485791CF2C461918579FE89ADF51ECD164502829048D563F98DCC753F592EF6823F6CA4E1150410F86C0ABF1E0C612E7F9926D5DBF1D6B42CE5B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:8&...u[.....l../)v.I....1l..@V..z..Nkg[.1..=P...K@.k,Y../.g..;!.......A..<;`.y.W>/...H=......3;.}..v.C..y(.Og.A<.Y...v.s...sE.U......lQT.V.y w?0.7.^.0.HL..b|b......P/.T..z.....+.-..).o......T..5X.z.=............Q0..G.8...*.8.`,pa..y..{.afx?..I..(....2hV....Y}.f........_.0Sw......rL.!......%d.Ty1..x..;..5.0.q4..PP.......jT.S.....7...KIV.w6.&.Oq<.[%c.s.U%..%....>Zk...R\.'..l...}...S.I..H.....N.B....ue...}{uZj.8[..Td.4l..K../'?.7...z.....$.?W..p%...&...88.....\.S....t.+...pP.:...Q._.?c=2&..8W.9.v..K.#f.zKo.^@U..DC...V...@y.:..AAt..G.p.*...+....J...x$.D6...a.....U`.=$.).B..P..L.[%....U.0.|.e..=m|$.x..:...]..U..p!M...$..x...u<H.p..N.-.?.%......!..u.zK....S .ddC+....J.a......t..E.E...h.j...=..f..<o...?<.i..djj$T.@.'Q.s..o.....%Q ....j...u.]...o.c....k..ki...7p.F.$L...."...$..I..w?X..y....a.9...scn.4.a!.~...n..6.,q..usk...}..-...t.:....4...#..=....MB5.K.....8X...Y...."..5....^...3/)yAy..Q...4...f8.V){E&.2.}.....5o$.Y.>.H"5.i...g..Ngz..J.}......J9.>=h..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34764
                                                                                                                                                                            Entropy (8bit):7.994678989637694
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:VurCDl95TsAUrODqmxetBQ3yABcVLQueDJf9HolEWY3JX:8OD/9wMqJXmVqQHLlZX
                                                                                                                                                                            MD5:570A5D67EC31713EE59A47E023F3FAC0
                                                                                                                                                                            SHA1:A9D6D5A28D0E535F4C50AFDA093AB6DA2116E969
                                                                                                                                                                            SHA-256:0DBED3EB85042F39BA808EAE16F70754C84EC7239C2809A28B65A53BF974CF02
                                                                                                                                                                            SHA-512:80A55A40E3024BB69B901D6AB5F78223E8E1397C3634618595437459C62D751219B17F9042104B820279311FD043F2C8D4D63BE6DAFFCFE186C79E8FEB1D677B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.).......u.Y......`+...=..=.hF|r!E.8....b..*Y|H...c.6.3.a7..}...F.....us.....E....X.....(.8.....-S!...Z.....o..._ar..../.....r..=.8[...3'9.bO6..Y.q.s...K?....Z=W../.;L.;..[..+($..dd(D......,.d.u.d=.6.~!...46.8..5. z..t....U...,N.2E%.D...<2.){...>/.J.EM.^.@.M..k?D.[...hmb..A..Z...w.7...1.[...}.....!.#..x..ga....x.."8..0..fc/:..wyn.g.(..C.]........Xv.r.7m8...b...v2D.?{.....hf..a..uZm2P..[d.d.._..E!.5...5w.G#.n.N$.i.).......Q +..R..#f..c..).g.H.....y.....Yy8..Uv..3X3...p...>+..~..4Y6vS;.*...d.k......P...#.........o...F..........2.q..........)..m....:.0.......U"......y..........1c.....N...~..i..*..?..'K..,<N.*4.6....y...Y*.F.K.e...z..W.2.H.S~h8!.1......p..u&I...u).*.z].1..x".....N_...)_.-.1C.........=.S&...62....|.n...-@..?.Td..*......\...1..l..~...|.....-ZQM..Y.h.a...L....P.E.,S...,.d.c.]).u....B.R.T....B2.X...J....r..d.+.....Q.Lf.m.....Q..r.{{...~..!..?..Ie.!.}.....\.....8.....G.Y....?.Ve.+w/..v.wY.1..~.S"}..S.&. C..5<.D....:%.G.....y~a.?t..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34764
                                                                                                                                                                            Entropy (8bit):7.994678989637694
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:VurCDl95TsAUrODqmxetBQ3yABcVLQueDJf9HolEWY3JX:8OD/9wMqJXmVqQHLlZX
                                                                                                                                                                            MD5:570A5D67EC31713EE59A47E023F3FAC0
                                                                                                                                                                            SHA1:A9D6D5A28D0E535F4C50AFDA093AB6DA2116E969
                                                                                                                                                                            SHA-256:0DBED3EB85042F39BA808EAE16F70754C84EC7239C2809A28B65A53BF974CF02
                                                                                                                                                                            SHA-512:80A55A40E3024BB69B901D6AB5F78223E8E1397C3634618595437459C62D751219B17F9042104B820279311FD043F2C8D4D63BE6DAFFCFE186C79E8FEB1D677B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.).......u.Y......`+...=..=.hF|r!E.8....b..*Y|H...c.6.3.a7..}...F.....us.....E....X.....(.8.....-S!...Z.....o..._ar..../.....r..=.8[...3'9.bO6..Y.q.s...K?....Z=W../.;L.;..[..+($..dd(D......,.d.u.d=.6.~!...46.8..5. z..t....U...,N.2E%.D...<2.){...>/.J.EM.^.@.M..k?D.[...hmb..A..Z...w.7...1.[...}.....!.#..x..ga....x.."8..0..fc/:..wyn.g.(..C.]........Xv.r.7m8...b...v2D.?{.....hf..a..uZm2P..[d.d.._..E!.5...5w.G#.n.N$.i.).......Q +..R..#f..c..).g.H.....y.....Yy8..Uv..3X3...p...>+..~..4Y6vS;.*...d.k......P...#.........o...F..........2.q..........)..m....:.0.......U"......y..........1c.....N...~..i..*..?..'K..,<N.*4.6....y...Y*.F.K.e...z..W.2.H.S~h8!.1......p..u&I...u).*.z].1..x".....N_...)_.-.1C.........=.S&...62....|.n...-@..?.Td..*......\...1..l..~...|.....-ZQM..Y.h.a...L....P.E.,S...,.d.c.]).u....B.R.T....B2.X...J....r..d.+.....Q.Lf.m.....Q..r.{{...~..!..?..Ie.!.}.....\.....8.....G.Y....?.Ve.+w/..v.wY.1..~.S"}..S.&. C..5<.D....:%.G.....y~a.?t..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):487
                                                                                                                                                                            Entropy (8bit):7.340833509476667
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:4O0LvEygjyHH0vtzUBDCsAdp2wJrvbyWcCO:d0Aygun0zURCsc3lvbyWch
                                                                                                                                                                            MD5:9937D6A15C8CC65DA067CCABA179C7F2
                                                                                                                                                                            SHA1:0EB1A32BDAB0A99B0467AC618463B8AB998A41C8
                                                                                                                                                                            SHA-256:6937EB61CC96699745C03EC37ED128386FFB92B857235C4B283DA85E98B29CBB
                                                                                                                                                                            SHA-512:CF006A470C96BBEBFB485DD0648F8CE42B7BB1F5E87B635479E6BE95BE29C1AA25DD8F49C9EFE0667981B5533F7B2C9212C986025ABD1E119FDCCC5FD41B8FB4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:hH....-c[\..!w......C..npgv........b....[S..%<......a...(.B..w!.oc..[_{......-.s...h|.^.....b2O[.m.a.c`Gd.P..\/;}vg!....k...<- +]=f.u9..4.@.+..@.....#.2......o.JNa..AQ(..........G...l..7.0.7...z.o.;...c4E......ut..9......-B.hp..........s.k.uo..8%.Y.-.p.$.s...J...U...`].1..C....S]......)..%.+~j....C...c%.h..:......"E6.T...Q".V.S..Y..o*.%.9Y.....6.~...,.......c........f.......{;...X....2......b......G#.V.}]....:S*y.`./.3.bINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):487
                                                                                                                                                                            Entropy (8bit):7.340833509476667
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:4O0LvEygjyHH0vtzUBDCsAdp2wJrvbyWcCO:d0Aygun0zURCsc3lvbyWch
                                                                                                                                                                            MD5:9937D6A15C8CC65DA067CCABA179C7F2
                                                                                                                                                                            SHA1:0EB1A32BDAB0A99B0467AC618463B8AB998A41C8
                                                                                                                                                                            SHA-256:6937EB61CC96699745C03EC37ED128386FFB92B857235C4B283DA85E98B29CBB
                                                                                                                                                                            SHA-512:CF006A470C96BBEBFB485DD0648F8CE42B7BB1F5E87B635479E6BE95BE29C1AA25DD8F49C9EFE0667981B5533F7B2C9212C986025ABD1E119FDCCC5FD41B8FB4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:hH....-c[\..!w......C..npgv........b....[S..%<......a...(.B..w!.oc..[_{......-.s...h|.^.....b2O[.m.a.c`Gd.P..\/;}vg!....k...<- +]=f.u9..4.@.+..@.....#.2......o.JNa..AQ(..........G...l..7.0.7...z.o.;...c4E......ut..9......-B.hp..........s.k.uo..8%.Y.-.p.$.s...J...U...`].1..C....S]......)..%.+~j....C...c%.h..:......"E6.T...Q".V.S..Y..o*.%.9Y.....6.~...,.......c........f.......{;...X....2......b......G#.V.}]....:S*y.`./.3.bINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):386
                                                                                                                                                                            Entropy (8bit):7.1180979140958796
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:jo3VJqoBvTEP11N84Y2n4wfx5WmTIkt1G:IPqoBqNY+xLTIv
                                                                                                                                                                            MD5:C221209F296305A383E27D99F4975BDA
                                                                                                                                                                            SHA1:C8F13D9EC556CDDD35BFB50AA0F7788122EBF6CE
                                                                                                                                                                            SHA-256:19579A8E7CEC53CFC135D11F6EF9F57FE4DE1E61FD9268162C797F64A89A7CE6
                                                                                                                                                                            SHA-512:9090718753772FE44225AF66467DFEBA204A3F79B97D84BB1DA82E3BBFAFDCA8B8D1ACA252527792F4C20BCA1706383D0E6C075D29682D5710F61051F6C0F069
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:&...VJY.s/.9.....[*..I.../~NB.@>..p.u...C....>VJ..^..&......"...}.;?'.gN..a...|.av...R......jt.'qi.n).%.k8d7C..R.....!....2../......D...h..tx...#......\G...vO)[K...|......e$..xo8ieFwbw..>4......:Y...L.B..s.0.ouf).S....q^.]Yp^;..%...$O l16@.....x;U..pa.X.>k.W.g..4.x*.p..Tr.E.-..%\7.J.{.e7.Dnd.vC....8f.*.3.Y.#<]...."tz....L..jpINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):386
                                                                                                                                                                            Entropy (8bit):7.1180979140958796
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:jo3VJqoBvTEP11N84Y2n4wfx5WmTIkt1G:IPqoBqNY+xLTIv
                                                                                                                                                                            MD5:C221209F296305A383E27D99F4975BDA
                                                                                                                                                                            SHA1:C8F13D9EC556CDDD35BFB50AA0F7788122EBF6CE
                                                                                                                                                                            SHA-256:19579A8E7CEC53CFC135D11F6EF9F57FE4DE1E61FD9268162C797F64A89A7CE6
                                                                                                                                                                            SHA-512:9090718753772FE44225AF66467DFEBA204A3F79B97D84BB1DA82E3BBFAFDCA8B8D1ACA252527792F4C20BCA1706383D0E6C075D29682D5710F61051F6C0F069
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:&...VJY.s/.9.....[*..I.../~NB.@>..p.u...C....>VJ..^..&......"...}.;?'.gN..a...|.av...R......jt.'qi.n).%.k8d7C..R.....!....2../......D...h..tx...#......\G...vO)[K...|......e$..xo8ieFwbw..>4......:Y...L.B..s.0.ouf).S....q^.]Yp^;..%...$O l16@.....x;U..pa.X.>k.W.g..4.x*.p..Tr.E.-..%\7.J.{.e7.Dnd.vC....8f.*.3.Y.#<]...."tz....L..jpINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65492
                                                                                                                                                                            Entropy (8bit):7.996672276154988
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:c2d6A44VDIcXx+HUG3GxHy1twqlC0VyLEH1vJc6lu/Rias:c24qus6W9ctwKAL6lJcqeRW
                                                                                                                                                                            MD5:087D05D9F1C404345F1C9A88FFA9063E
                                                                                                                                                                            SHA1:C6D70F63445012D7F8B973ECC580430B2469AB92
                                                                                                                                                                            SHA-256:A0932EB256AD5408D1CBE572D0E2D61FF8D16BB97236B95501D733065AFC8D07
                                                                                                                                                                            SHA-512:4469B18B00A9218F80B20382AFAD0CDB78377E7B99556A3093454ECBEA3D94FE575667754BCE634BBB17B3D7E051C7C8764336D7BFBDDFD713485D97AA33AE8D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:G.V2..G..j....;....r........v..#O#..ik.......8 ...>.l3fq........`.l.Q..|3&N...#o....xQg.A.#I".mI.....c.O.?..X..d...?x..,......T....|L.+.muM.`.cY....?:"...0vwm#..=.>R."0..E3Ru;...mz..".$......|....m..h.......P~5|%VM.1..WT..yE......m.....f0.T.V.E.........e...&.....Y.6.....;?r....../..Br....%........_..#;..x.....I.(b..G.....>....@...2.g...G..U8.k.G..g-.....]>.0=....@...b.s...a..zA c..a....4.LG..w`.x!<B.)........].X\......{....b`x.o..S*. .h..N.r/E.z.q..hu\n..{}2.,.1...'.........|..9a....A@.p.....a.......<Q.....6e..cz....ZJ..{'.'T.m...."\.j..G..q...~>.;Z.r.-.Q...lx..u..h+.;..,...\..F.....:..<.=>.A...5].............7;m...G....a..WI....r....<..g<..y.q........Y..l...f."X:..#.r.u..+..X........itH.f..4..nl.....oF.G.......?.PL....K,..._...X.'..f^...t9..l.CSZ..'..@.`i.Y.o.F.:...].7r.2...<E}...!.|.,CD ..H.Y.......z...E>..T.."RZ.Z_v...........3...@{Bbb...$...i...v.55=...:3............1.X8p.7q..>.on.Z./.....8..n......zG..MQ.;.c5...W7>j.lE`.+{.y.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65492
                                                                                                                                                                            Entropy (8bit):7.996672276154988
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:c2d6A44VDIcXx+HUG3GxHy1twqlC0VyLEH1vJc6lu/Rias:c24qus6W9ctwKAL6lJcqeRW
                                                                                                                                                                            MD5:087D05D9F1C404345F1C9A88FFA9063E
                                                                                                                                                                            SHA1:C6D70F63445012D7F8B973ECC580430B2469AB92
                                                                                                                                                                            SHA-256:A0932EB256AD5408D1CBE572D0E2D61FF8D16BB97236B95501D733065AFC8D07
                                                                                                                                                                            SHA-512:4469B18B00A9218F80B20382AFAD0CDB78377E7B99556A3093454ECBEA3D94FE575667754BCE634BBB17B3D7E051C7C8764336D7BFBDDFD713485D97AA33AE8D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:G.V2..G..j....;....r........v..#O#..ik.......8 ...>.l3fq........`.l.Q..|3&N...#o....xQg.A.#I".mI.....c.O.?..X..d...?x..,......T....|L.+.muM.`.cY....?:"...0vwm#..=.>R."0..E3Ru;...mz..".$......|....m..h.......P~5|%VM.1..WT..yE......m.....f0.T.V.E.........e...&.....Y.6.....;?r....../..Br....%........_..#;..x.....I.(b..G.....>....@...2.g...G..U8.k.G..g-.....]>.0=....@...b.s...a..zA c..a....4.LG..w`.x!<B.)........].X\......{....b`x.o..S*. .h..N.r/E.z.q..hu\n..{}2.,.1...'.........|..9a....A@.p.....a.......<Q.....6e..cz....ZJ..{'.'T.m...."\.j..G..q...~>.;Z.r.-.Q...lx..u..h+.;..,...\..F.....:..<.=>.A...5].............7;m...G....a..WI....r....<..g<..y.q........Y..l...f."X:..#.r.u..+..X........itH.f..4..nl.....oF.G.......?.PL....K,..._...X.'..f^...t9..l.CSZ..'..@.`i.Y.o.F.:...].7r.2...<E}...!.|.,CD ..H.Y.......z...E>..T.."RZ.Z_v...........3...@{Bbb...$...i...v.55=...:3............1.X8p.7q..>.on.Z./.....8..n......zG..MQ.;.c5...W7>j.lE`.+{.y.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55244
                                                                                                                                                                            Entropy (8bit):7.996737361616745
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:4BpIXYXt+r9S7C6w20ezILQWiaOsRLr5s0uSnvmPgoKTFM3tfbv3ZoyojROe:SCXY9x75w20gcQiVjFOPgZOdjX0Oe
                                                                                                                                                                            MD5:B2E48BC79C954E955D4A1A4B2B74C4E5
                                                                                                                                                                            SHA1:7FFB265DCD159DEF271AE69E70A646B63F4F6CDC
                                                                                                                                                                            SHA-256:014609643C84844C20789BB5C8CB406DD78508F7A853105A092381F928586062
                                                                                                                                                                            SHA-512:66941F7557C8AC1E6DD588F4F663AC57A518F17EAE51C85660BF7E776F6D4F9864CCA2316A525A0582F6CFD1119D23DAA589BD4244DB0AAFF0C8E931C6C7A977
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...O...<.~{...9......?>.fv}...&..4.....%$...Gs......e...)K..W._k"_.Ew.:<....y.A=..(E....1`H..K...r#?Zd._aikW.......(...:.o.5..?.z.[T..B.a.>4d3...h.|......\&...l....K.H\"Hj............4:..V.|...B7......O.0l..U.....fQ.Em..*D.3f........y....j.<:Ty..b..2..qJ....@yY...r.)i(Wf.AC M....$FR0.G._~..A5.u|..y..p.....#[.?..mZ..7..^.$N"^Zw...m,\$Z......:.XI.O.J..`..Ha%.....e...s)i..8{..*....q..KG.l...@.....%.p.....i.RgB.Ag.y.:......lfq.pvf.E.....\..k.......v..Z.lzBF.B.'.._..T.>..y...%.Z.89........mNR...p.Y.a.....6.O.5./"..+..AM.....FVPo....j.'..........N........g.w...\..A%....2N.3..S..ECfxb.C.Hk....:....D.....y.. .1...D|. *......].........F.....UjQ9b@....q....`....x....q../..,TMpuY..?...g.s`VP..;TM..8.f..B9N........W...tS.Z...+=..+.8.*.4c.[...:H..$. ....;.q.]gb...@...-Cc!h".|....2...y6.)#.S..f.._/..R..I.J4...l.*:...6..e\....e...._s.\..J....F'.$.vJ.t..>.*.=.UMZo...c......C)T..W<*....e2t........_b`.W... =M...[...... |..E.f8c...t..g..WJ
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55244
                                                                                                                                                                            Entropy (8bit):7.996737361616745
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:4BpIXYXt+r9S7C6w20ezILQWiaOsRLr5s0uSnvmPgoKTFM3tfbv3ZoyojROe:SCXY9x75w20gcQiVjFOPgZOdjX0Oe
                                                                                                                                                                            MD5:B2E48BC79C954E955D4A1A4B2B74C4E5
                                                                                                                                                                            SHA1:7FFB265DCD159DEF271AE69E70A646B63F4F6CDC
                                                                                                                                                                            SHA-256:014609643C84844C20789BB5C8CB406DD78508F7A853105A092381F928586062
                                                                                                                                                                            SHA-512:66941F7557C8AC1E6DD588F4F663AC57A518F17EAE51C85660BF7E776F6D4F9864CCA2316A525A0582F6CFD1119D23DAA589BD4244DB0AAFF0C8E931C6C7A977
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...O...<.~{...9......?>.fv}...&..4.....%$...Gs......e...)K..W._k"_.Ew.:<....y.A=..(E....1`H..K...r#?Zd._aikW.......(...:.o.5..?.z.[T..B.a.>4d3...h.|......\&...l....K.H\"Hj............4:..V.|...B7......O.0l..U.....fQ.Em..*D.3f........y....j.<:Ty..b..2..qJ....@yY...r.)i(Wf.AC M....$FR0.G._~..A5.u|..y..p.....#[.?..mZ..7..^.$N"^Zw...m,\$Z......:.XI.O.J..`..Ha%.....e...s)i..8{..*....q..KG.l...@.....%.p.....i.RgB.Ag.y.:......lfq.pvf.E.....\..k.......v..Z.lzBF.B.'.._..T.>..y...%.Z.89........mNR...p.Y.a.....6.O.5./"..+..AM.....FVPo....j.'..........N........g.w...\..A%....2N.3..S..ECfxb.C.Hk....:....D.....y.. .1...D|. *......].........F.....UjQ9b@....q....`....x....q../..,TMpuY..?...g.s`VP..;TM..8.f..B9N........W...tS.Z...+=..+.8.*.4c.[...:H..$. ....;.q.]gb...@...-Cc!h".|....2...y6.)#.S..f.._/..R..I.J4...l.*:...6..e\....e...._s.\..J....F'.$.vJ.t..>.*.=.UMZo...c......C)T..W<*....e2t........_b`.W... =M...[...... |..E.f8c...t..g..WJ
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32724
                                                                                                                                                                            Entropy (8bit):7.993006338553193
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:zhlFvxwZOXNCv2cEjSPKKptRW5Ymp9db1Jt:zrwZykPKKtRW5vpPbTt
                                                                                                                                                                            MD5:5DD5207A653F3F36BDD461FB9760720F
                                                                                                                                                                            SHA1:92A4925D78E13893A8FFE13DBCC9D44A0773F204
                                                                                                                                                                            SHA-256:2D2CD918441F530301D9A81CD3767EA6C5D846214EB10BC4BFE6BBDB61646CBD
                                                                                                                                                                            SHA-512:7E5DFBF041D6B68B48D5C061C6483738A9FA35E7175C919F881C38551E2802BC57FC5B9D9DCDF2F85D33C0C325E02D0CAC6B7736D1026D719550256BD1D7E048
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:j.B.xKm.v..H|.'..8.....k.ax..3~`....^......X.p.#.(g..o.q?..X.Z0|1{..$.DR.@P)...*!6.......,3..O....$../3..W.....JM.wMr.......vQ.Z#.Z.5t.....PQO....%.U...a.q.g........=.D....{..b....Sq....K.u]..W..:.m^*...8Y3t+.....B...R....Y.7.`RO.$...pD..kktk.0....-$.h....H.- ....L..<.}.J...~.QK....~R..~.t...R.u.i6b.\...8.C1.(.....-.......c..M.....?.F..#.oR..:..S.....{...aWQ(n.?...2..8.mB.B.k.FW3....Udho...V....ko ..60.W.+B....#........,9T...L..F..*l..9...Z?......v_...R.....q<.............O@.v..".=.S.q..-...Kp.....<.^v...P..1...D......."^U..+./.6.21\6..Z.<"a.b...]r.... ..lDN...V..YH..H......|m.'..iz.@..<.0(|<.3...i.v..v.>.. L.....K!....rZ8......~WH.......t.W'..>..Nz.$.Y..$.'...^...T.WY...5-......{N#45...B.o...W.F.,H.`(E.......0.3..v.0..V...1b..<..5.....~[6V.a.dSH...Gqq.a...^.|e4.XLpF..?\m.?....W...B...=t.u.K...........h{......,J.%..q..:u....*....h...)....`..W.c..&\'.}.i...~G.r......r.l...k...\..G6.W.y.+...#..A....OzYW.[WWT>.......f.Mw.R..fr....6..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32724
                                                                                                                                                                            Entropy (8bit):7.993006338553193
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:zhlFvxwZOXNCv2cEjSPKKptRW5Ymp9db1Jt:zrwZykPKKtRW5vpPbTt
                                                                                                                                                                            MD5:5DD5207A653F3F36BDD461FB9760720F
                                                                                                                                                                            SHA1:92A4925D78E13893A8FFE13DBCC9D44A0773F204
                                                                                                                                                                            SHA-256:2D2CD918441F530301D9A81CD3767EA6C5D846214EB10BC4BFE6BBDB61646CBD
                                                                                                                                                                            SHA-512:7E5DFBF041D6B68B48D5C061C6483738A9FA35E7175C919F881C38551E2802BC57FC5B9D9DCDF2F85D33C0C325E02D0CAC6B7736D1026D719550256BD1D7E048
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:j.B.xKm.v..H|.'..8.....k.ax..3~`....^......X.p.#.(g..o.q?..X.Z0|1{..$.DR.@P)...*!6.......,3..O....$../3..W.....JM.wMr.......vQ.Z#.Z.5t.....PQO....%.U...a.q.g........=.D....{..b....Sq....K.u]..W..:.m^*...8Y3t+.....B...R....Y.7.`RO.$...pD..kktk.0....-$.h....H.- ....L..<.}.J...~.QK....~R..~.t...R.u.i6b.\...8.C1.(.....-.......c..M.....?.F..#.oR..:..S.....{...aWQ(n.?...2..8.mB.B.k.FW3....Udho...V....ko ..60.W.+B....#........,9T...L..F..*l..9...Z?......v_...R.....q<.............O@.v..".=.S.q..-...Kp.....<.^v...P..1...D......."^U..+./.6.21\6..Z.<"a.b...]r.... ..lDN...V..YH..H......|m.'..iz.@..<.0(|<.3...i.v..v.>.. L.....K!....rZ8......~WH.......t.W'..>..Nz.$.Y..$.'...^...T.WY...5-......{N#45...B.o...W.F.,H.`(E.......0.3..v.0..V...1b..<..5.....~[6V.a.dSH...Gqq.a...^.|e4.XLpF..?\m.?....W...B...=t.u.K...........h{......,J.%..q..:u....*....h...)....`..W.c..&\'.}.i...~G.r......r.l...k...\..G6.W.y.+...#..A....OzYW.[WWT>.......f.Mw.R..fr....6..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35300
                                                                                                                                                                            Entropy (8bit):7.994452706566978
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:gr3ouvrYgbPDHZ/RnyLwIcmFDpQqo7I3NtnChL+En06DSid8twabin0:NerYuDZRnyLNkqo7gtnqlfOid86q20
                                                                                                                                                                            MD5:1A3CAEED9667F9D7E302FDCF6E6E2C28
                                                                                                                                                                            SHA1:4C6854A6389B5273C582262FA34D852D79C3179D
                                                                                                                                                                            SHA-256:24715D047576CAD93114B13945AAC13362FF442F9674BD33DA7AC83B88F11CDB
                                                                                                                                                                            SHA-512:9662C3CDE93200A2F950720F459812EA94C100FB9625BFC81D2D8A7CE984CCE7F451A2898B38E2EE3D2F32A570790224ED3C1359CCCEFBF29BC8426F503E119C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..e.NY..5.U..<..Y2..vq...9...E.............i.j.m....|..s.!..p.....~.\......u.&...J.Q~..U.y6.............8.G....c@~..y#.O(@....l.....6E.w....Q.._.9..........`A..-2......PX&g...1........G.....%..Ul....}.Xm...5.W..wWA..!..\.%......%$V8z..P..#...2.^Q..l..;t.>..\..@............O..N.q.E.z.........~L.ua..g.o...T..p...E..t.e..S.>7..l5+,..y-@...|..........f.l.t..@.....vM4..../...m0.....2......iC...J..Z.f...2SX..~..wc.z.-..8...d.W,qa...kW0.!......;e_.........*....AC.,#I.?.jk.M..z..S...H|.B??o.z.h.P9.@.<-q.+.V.[.y=.!g../..p._.$I}.4......*/....)8.3..[..9:&..+..G..}..R)B,.yo..xQ.rK.N"Y.G.6c.../u..w..I......F...t...p.80..5u...6}..Y...#..O$}.J....\N.9.?*.]..H:.3.....W./....=~..~...?..d.07..,.....GX.{.}.P..%p...,V#9Rn....U.O..GL......o...+.x,.g.2.>[':..t....P"....yAA..jP.j.....,.w.......MM....C.....{.`.p...T.....b.....#u...I.qC.=.u.H1..Ud..&.^....$vg.........i.......g.C..v.e...s._.K./...'|..._qdg....=.]..:.....9.I.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35300
                                                                                                                                                                            Entropy (8bit):7.994452706566978
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:gr3ouvrYgbPDHZ/RnyLwIcmFDpQqo7I3NtnChL+En06DSid8twabin0:NerYuDZRnyLNkqo7gtnqlfOid86q20
                                                                                                                                                                            MD5:1A3CAEED9667F9D7E302FDCF6E6E2C28
                                                                                                                                                                            SHA1:4C6854A6389B5273C582262FA34D852D79C3179D
                                                                                                                                                                            SHA-256:24715D047576CAD93114B13945AAC13362FF442F9674BD33DA7AC83B88F11CDB
                                                                                                                                                                            SHA-512:9662C3CDE93200A2F950720F459812EA94C100FB9625BFC81D2D8A7CE984CCE7F451A2898B38E2EE3D2F32A570790224ED3C1359CCCEFBF29BC8426F503E119C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..e.NY..5.U..<..Y2..vq...9...E.............i.j.m....|..s.!..p.....~.\......u.&...J.Q~..U.y6.............8.G....c@~..y#.O(@....l.....6E.w....Q.._.9..........`A..-2......PX&g...1........G.....%..Ul....}.Xm...5.W..wWA..!..\.%......%$V8z..P..#...2.^Q..l..;t.>..\..@............O..N.q.E.z.........~L.ua..g.o...T..p...E..t.e..S.>7..l5+,..y-@...|..........f.l.t..@.....vM4..../...m0.....2......iC...J..Z.f...2SX..~..wc.z.-..8...d.W,qa...kW0.!......;e_.........*....AC.,#I.?.jk.M..z..S...H|.B??o.z.h.P9.@.<-q.+.V.[.y=.!g../..p._.$I}.4......*/....)8.3..[..9:&..+..G..}..R)B,.yo..xQ.rK.N"Y.G.6c.../u..w..I......F...t...p.80..5u...6}..Y...#..O$}.J....\N.9.?*.]..H:.3.....W./....=~..~...?..d.07..,.....GX.{.}.P..%p...,V#9Rn....U.O..GL......o...+.x,.g.2.>[':..t....P"....yAA..jP.j.....,.w.......MM....C.....{.`.p...T.....b.....#u...I.qC.=.u.H1..Ud..&.^....$vg.........i.......g.C..v.e...s._.K./...'|..._qdg....=.]..:.....9.I.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65996
                                                                                                                                                                            Entropy (8bit):7.997272342472544
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:qkHS3Zlj9GT6QUzjViOaAAVk5SMyckMVmI7CDj21+vqD1C:fHSJljcUdiOahckTIWDj21QqDk
                                                                                                                                                                            MD5:E4E5982612F56529CD15B29546D9552C
                                                                                                                                                                            SHA1:57E12CFAA6A52EC993EBBB035904948973682499
                                                                                                                                                                            SHA-256:B0899807A6C0BE59900E46ACDFEA2E39E86409B9855FA7D880463A6EB665D9C2
                                                                                                                                                                            SHA-512:B948A8A3C2263627FBEB8299914E3B0395F24A30A8C3B305377EF56CE56387091EF8B62D3B28526B043113EADDB30D2FFF7D9803CD7459510561FD3837DD30B1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:;...d.r.}y.}X.{...iJ.v..l.y.6.J,&..6.........2jw...R.....{.....k.L..:.;..-VY.Vu.w.A7~....`F#...7.(!............!.........m....Q...F........X...}+.7k.?.C:..Vf:.h...V.'&....E.&... .. B%VA..$.O..[..U1..+.....h..G.:.K.t...P...=jG....QIW.7.p5......s.9.......#."/.l...u......#NY....v;.zD.G.....}..(a.u..F....=:..W..C.a.|......{{..G..sc.tJ......T...`.W..R.L..6.P....d.c.^.%..LI.\...5.(.e0...8.,\=..D..^U...... kZ.........,.....Y.0yE.......Y8....i........._...*.\....I].S.1..c.....*#.sEB6..Jl.W:.A..7.RQg.l..et..0O...c..(4..[..G<.5..r...u"jf&\6.m...a(k.0qd.....2!;......mTkVd......;!....W.O...2...f|G...+.....Y.....o1...\..S}j$.W...&.......-.:....G.........$..:I>..1RPQY./S.+,l+.n....Hu.O.O...KO..d.-....A..|.q5D....i.v..@2...2..mG.......M.F....>.a..C..Ro.BE\....,.[.....F.7j.i..k.../...]h....1.....=.^.R'_.w.>w...a.4I.v........W.).L,}.IJ.....GP..*i....o.T.S..-....q|.%.z{\.3.`...8}c...`...|00..V!........O..(,.6.x.M....4N..j.u..DNc.(%tN.^.<..{....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65996
                                                                                                                                                                            Entropy (8bit):7.997272342472544
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:qkHS3Zlj9GT6QUzjViOaAAVk5SMyckMVmI7CDj21+vqD1C:fHSJljcUdiOahckTIWDj21QqDk
                                                                                                                                                                            MD5:E4E5982612F56529CD15B29546D9552C
                                                                                                                                                                            SHA1:57E12CFAA6A52EC993EBBB035904948973682499
                                                                                                                                                                            SHA-256:B0899807A6C0BE59900E46ACDFEA2E39E86409B9855FA7D880463A6EB665D9C2
                                                                                                                                                                            SHA-512:B948A8A3C2263627FBEB8299914E3B0395F24A30A8C3B305377EF56CE56387091EF8B62D3B28526B043113EADDB30D2FFF7D9803CD7459510561FD3837DD30B1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:;...d.r.}y.}X.{...iJ.v..l.y.6.J,&..6.........2jw...R.....{.....k.L..:.;..-VY.Vu.w.A7~....`F#...7.(!............!.........m....Q...F........X...}+.7k.?.C:..Vf:.h...V.'&....E.&... .. B%VA..$.O..[..U1..+.....h..G.:.K.t...P...=jG....QIW.7.p5......s.9.......#."/.l...u......#NY....v;.zD.G.....}..(a.u..F....=:..W..C.a.|......{{..G..sc.tJ......T...`.W..R.L..6.P....d.c.^.%..LI.\...5.(.e0...8.,\=..D..^U...... kZ.........,.....Y.0yE.......Y8....i........._...*.\....I].S.1..c.....*#.sEB6..Jl.W:.A..7.RQg.l..et..0O...c..(4..[..G<.5..r...u"jf&\6.m...a(k.0qd.....2!;......mTkVd......;!....W.O...2...f|G...+.....Y.....o1...\..S}j$.W...&.......-.:....G.........$..:I>..1RPQY./S.+,l+.n....Hu.O.O...KO..d.-....A..|.q5D....i.v..@2...2..mG.......M.F....>.a..C..Ro.BE\....,.[.....F.7j.i..k.../...]h....1.....=.^.R'_.w.>w...a.4I.v........W.).L,}.IJ.....GP..*i....o.T.S..-....q|.%.z{\.3.`...8}c...`...|00..V!........O..(,.6.x.M....4N..j.u..DNc.(%tN.^.<..{....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):56292
                                                                                                                                                                            Entropy (8bit):7.996987453279271
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:etqT6fi7grYS8sv03e625J60EoTu5g1ax+wo/PQoAkQuomDyuQ:eq6a4Y6suLJyoTuNx+wo/YH4xWl
                                                                                                                                                                            MD5:557B6090B8EA9D032BD2DA9D08475540
                                                                                                                                                                            SHA1:EBA134019C6B0E3DD4528883C5D50F0FFACB2683
                                                                                                                                                                            SHA-256:0C63EEAF9467B31FD8CD4A887D7669109A60260E7C574F052D78C7CD3246B93D
                                                                                                                                                                            SHA-512:9E92AC4874148416CAB80D46A02BAB237908486C21EDB2560D5CAD08884F5B7170423580C44B65609A89B6F0A745BEE2316D6DDE1923EE72A84B0D1CD88FFC74
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..].,.............59...K.`.C.:n......0<.J........l.Gf...L.w.....K&.$u.....n....=VL.2T.....P.q..7.M{..8ML..EU..]....e....8..d(.O1.......m.m(.D.............Q....:.?...{a.........szX.B2./.+.3v$._qe...]z...ez..2.k..Ni.&Q2D.,v..3.>L:ZS.;"G.i2-. .....l..B..$......!..(.p......8._x......m\.+..r.....%.SO./.H....3....x...B..kOR.V.O....-....4.N.+...AG..J.^.Hg...rq.P..9._..!..i.."..I.y..^..,4..?z.@.ln.C.m0.z..U&..J|V........D.Z..vwH.r....w./..XT2..D....E.I...L.^....g.]HShw..Q..t.a.cA....v....c....u..-....L..d..s@..N..\u.w.UjuX....0....t._.1..I...$X.c...'$.L..hpO....a53M.u).F0...Q6P3.V64.N...\.P.oI..aB..%].._X....>e..5....OmhMg...a.&E..")F..........'.!.\f.E'.+...&n.3.#...h8.Qg.._..<...A......X...T......V..KN.5.............M...6.i.xx~..%...*..7.w..|.^..e6...."...[&k..M.0&..JC.5...v.H&Xd^z...L.%n/.D........m}B..D#;.e...J....l.'..w.om....G........2bxI^..dUr.H.m.I..4..........y.......,..v..E....L.;g+I....]....0SG...] ...vY.dd....4...xQ w.../..w.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):56292
                                                                                                                                                                            Entropy (8bit):7.996987453279271
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:etqT6fi7grYS8sv03e625J60EoTu5g1ax+wo/PQoAkQuomDyuQ:eq6a4Y6suLJyoTuNx+wo/YH4xWl
                                                                                                                                                                            MD5:557B6090B8EA9D032BD2DA9D08475540
                                                                                                                                                                            SHA1:EBA134019C6B0E3DD4528883C5D50F0FFACB2683
                                                                                                                                                                            SHA-256:0C63EEAF9467B31FD8CD4A887D7669109A60260E7C574F052D78C7CD3246B93D
                                                                                                                                                                            SHA-512:9E92AC4874148416CAB80D46A02BAB237908486C21EDB2560D5CAD08884F5B7170423580C44B65609A89B6F0A745BEE2316D6DDE1923EE72A84B0D1CD88FFC74
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..].,.............59...K.`.C.:n......0<.J........l.Gf...L.w.....K&.$u.....n....=VL.2T.....P.q..7.M{..8ML..EU..]....e....8..d(.O1.......m.m(.D.............Q....:.?...{a.........szX.B2./.+.3v$._qe...]z...ez..2.k..Ni.&Q2D.,v..3.>L:ZS.;"G.i2-. .....l..B..$......!..(.p......8._x......m\.+..r.....%.SO./.H....3....x...B..kOR.V.O....-....4.N.+...AG..J.^.Hg...rq.P..9._..!..i.."..I.y..^..,4..?z.@.ln.C.m0.z..U&..J|V........D.Z..vwH.r....w./..XT2..D....E.I...L.^....g.]HShw..Q..t.a.cA....v....c....u..-....L..d..s@..N..\u.w.UjuX....0....t._.1..I...$X.c...'$.L..hpO....a53M.u).F0...Q6P3.V64.N...\.P.oI..aB..%].._X....>e..5....OmhMg...a.&E..")F..........'.!.\f.E'.+...&n.3.#...h8.Qg.._..<...A......X...T......V..KN.5.............M...6.i.xx~..%...*..7.w..|.^..e6...."...[&k..M.0&..JC.5...v.H&Xd^z...L.%n/.D........m}B..D#;.e...J....l.'..w.om....G........2bxI^..dUr.H.m.I..4..........y.......,..v..E....L.;g+I....]....0SG...] ...vY.dd....4...xQ w.../..w.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33748
                                                                                                                                                                            Entropy (8bit):7.994476478936711
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:gKl4BjBLllNgH1L13UL7044U1NjfHOrTNprPUHVXNxulVD3u61PxGsyxm:gKlIjBxLgHTk9bjvOrJ8H961PxGs+m
                                                                                                                                                                            MD5:FEB42388D1638BF83C2E0F4B6076C73D
                                                                                                                                                                            SHA1:F22FB6726685752B9AD2DF59D2420BBDFD5932AF
                                                                                                                                                                            SHA-256:59362DB414BB57E99316502E98AEDEF047BD3B20AA759F300A72558FFFD68319
                                                                                                                                                                            SHA-512:C20FE0AFD9838B30A7B278A428C72BF6B25776546F66487528DAC6C83738E2D2E8ADC07E9AE6A795E820BBD20CDA9B9B04263D5B92A2B87A51C06D63D25F3858
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...@.A........ka.[..%H!..|.......Mq......@"?.6..Zb....te).c#.;=I8..Xd.9....).0x)~.....}N$...j..:...xU..@..G.....L...H.n... .T%.*0@.....9.xBJGX3e........Fh)|S.c}.s....P..p..6.w0...i..6...Z..,..^|[1.;AOO...Y.B=......P.`(.#.<'.".n/.c@.o.Q.......8...w..".+...h...Qk..uAJ.b.JR..~.o.o.W.2.8.T..<..kS...X..I...,....K[(/...p.t.......hx..g..x...#..";MX.=..+.$..U....<.w"..._H.R...$S} .rH/.y.F....~KumQ.y`..si.B...I..z.$...-..p......,!...7~<..A..m...+.%/...IX..*...b.......9J...]-...Rc..,.B...-.9....+.u\..;....&.xuWc<....3..u.Iy....z..~mB._.o.@X...3M.2.|..V..e..^....02C......F.s.n....~8x...q...R<...,B...x.G.[...,..w.*...^...@uF...[...p.. w..l.as..........h.5=..5...-..4.*.e....]|.........G...B.F(1..p.+eQ.F..<.Ll.)..o.z.J...^.........W..B......#....W.~8+Q..8....xQ..JI_f1..=(.C.J.o..}...........Q{.....W.i.)~...jC.2.....o.' }...G|..[..M..\v..Gy....aik...l.O..s...36Jx.#..g.......|...C......2..o..U..W..8.Y0,>.....Z.2ddde...@....N.qo.c..A.`..Z..b.sK3..m...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33748
                                                                                                                                                                            Entropy (8bit):7.994476478936711
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:gKl4BjBLllNgH1L13UL7044U1NjfHOrTNprPUHVXNxulVD3u61PxGsyxm:gKlIjBxLgHTk9bjvOrJ8H961PxGs+m
                                                                                                                                                                            MD5:FEB42388D1638BF83C2E0F4B6076C73D
                                                                                                                                                                            SHA1:F22FB6726685752B9AD2DF59D2420BBDFD5932AF
                                                                                                                                                                            SHA-256:59362DB414BB57E99316502E98AEDEF047BD3B20AA759F300A72558FFFD68319
                                                                                                                                                                            SHA-512:C20FE0AFD9838B30A7B278A428C72BF6B25776546F66487528DAC6C83738E2D2E8ADC07E9AE6A795E820BBD20CDA9B9B04263D5B92A2B87A51C06D63D25F3858
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...@.A........ka.[..%H!..|.......Mq......@"?.6..Zb....te).c#.;=I8..Xd.9....).0x)~.....}N$...j..:...xU..@..G.....L...H.n... .T%.*0@.....9.xBJGX3e........Fh)|S.c}.s....P..p..6.w0...i..6...Z..,..^|[1.;AOO...Y.B=......P.`(.#.<'.".n/.c@.o.Q.......8...w..".+...h...Qk..uAJ.b.JR..~.o.o.W.2.8.T..<..kS...X..I...,....K[(/...p.t.......hx..g..x...#..";MX.=..+.$..U....<.w"..._H.R...$S} .rH/.y.F....~KumQ.y`..si.B...I..z.$...-..p......,!...7~<..A..m...+.%/...IX..*...b.......9J...]-...Rc..,.B...-.9....+.u\..;....&.xuWc<....3..u.Iy....z..~mB._.o.@X...3M.2.|..V..e..^....02C......F.s.n....~8x...q...R<...,B...x.G.[...,..w.*...^...@uF...[...p.. w..l.as..........h.5=..5...-..4.*.e....]|.........G...B.F(1..p.+eQ.F..<.Ll.)..o.z.J...^.........W..B......#....W.~8+Q..8....xQ..JI_f1..=(.C.J.o..}...........Q{.....W.i.)~...jC.2.....o.' }...G|..[..M..\v..Gy....aik...l.O..s...36Jx.#..g.......|...C......2..o..U..W..8.Y0,>.....Z.2ddde...@....N.qo.c..A.`..Z..b.sK3..m...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):72668
                                                                                                                                                                            Entropy (8bit):7.997249448763961
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:oOqMZe+Y3E6+Xi/onXqxEUneltmwA7+Ej03lptUHb6JsF4Z7kM:oOqM4+I8Xi/oGxe2TgtUHb6JII7D
                                                                                                                                                                            MD5:4A6588C89D1EF8B787BB02DEAE5D2B17
                                                                                                                                                                            SHA1:B3BA62586A9BFF612E7887A51FE62E684F3836EE
                                                                                                                                                                            SHA-256:71FEF091E72375C99F2AC87C2E5A1EEB9A6118277307DE1CC380474730C45A51
                                                                                                                                                                            SHA-512:BEB4CAF60C313920BA9900CA7C2D9E5239018F7B973664235D96A01604CFB676EC3DFACEEA643EAF7ADD5284F0288737CE90FD3DFA2B5E850366216406EAC18E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...A......Y....|.8.x.......h.1E.Tm%...<.3...i........."...].a.f...._..K.U......+........G...n.,...wh....3*....O.......>L..`..>%.pQ...>S.....x...;|[t.M/0nq..nj...pYx9`..u...%W..c.9BN.............6CW5...b......%.e.@.@QkF......>.........OL......s..&~.,./..7c'..Gm`...7....j..j...Z.e.L......Y(a.Y.&..$.w8...$..c{.\...}.6G..+u..#.`..h.J.....k...%;..>...]H..h...YF..(.o..f..2.k$.4....d........1.u"S..R.O.>.B_...*<L;r3.^0.O.F&D..w....L.Zw..I..].K\.\...#.....Q.j....s....<ONz6....U.....t&.0..h{.B ...u;Q.o..l>....zJ.&A...*."....}.A.....0...cD.B>Z..?AN..k.qt....?;......{..'........n..;../.#.k....u...H1...Q......z...|.'..s).'..`..y1.B..Mkz-]_.+.."(w...3l,_O.PD......F......qAV7....w`+.I.....H..c...&...s.....Jp.$=....n...z...d.....;...@|.E.7f...Yu...:.|..T$k\.sM.;t2H@Kd.m.g..._..m.M..w.E.80dL/7.[...).%.L.J`.D...@O.3)(C...y.z......<y.I..e...wU#t.F}x.^..1J..oR.%....>..%n}..ys...F...1........;x.....$...O..y.c."e.7..]......JH....5t...d.W..a..v.].hq/q..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):72668
                                                                                                                                                                            Entropy (8bit):7.997249448763961
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:oOqMZe+Y3E6+Xi/onXqxEUneltmwA7+Ej03lptUHb6JsF4Z7kM:oOqM4+I8Xi/oGxe2TgtUHb6JII7D
                                                                                                                                                                            MD5:4A6588C89D1EF8B787BB02DEAE5D2B17
                                                                                                                                                                            SHA1:B3BA62586A9BFF612E7887A51FE62E684F3836EE
                                                                                                                                                                            SHA-256:71FEF091E72375C99F2AC87C2E5A1EEB9A6118277307DE1CC380474730C45A51
                                                                                                                                                                            SHA-512:BEB4CAF60C313920BA9900CA7C2D9E5239018F7B973664235D96A01604CFB676EC3DFACEEA643EAF7ADD5284F0288737CE90FD3DFA2B5E850366216406EAC18E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...A......Y....|.8.x.......h.1E.Tm%...<.3...i........."...].a.f...._..K.U......+........G...n.,...wh....3*....O.......>L..`..>%.pQ...>S.....x...;|[t.M/0nq..nj...pYx9`..u...%W..c.9BN.............6CW5...b......%.e.@.@QkF......>.........OL......s..&~.,./..7c'..Gm`...7....j..j...Z.e.L......Y(a.Y.&..$.w8...$..c{.\...}.6G..+u..#.`..h.J.....k...%;..>...]H..h...YF..(.o..f..2.k$.4....d........1.u"S..R.O.>.B_...*<L;r3.^0.O.F&D..w....L.Zw..I..].K\.\...#.....Q.j....s....<ONz6....U.....t&.0..h{.B ...u;Q.o..l>....zJ.&A...*."....}.A.....0...cD.B>Z..?AN..k.qt....?;......{..'........n..;../.#.k....u...H1...Q......z...|.'..s).'..`..y1.B..Mkz-]_.+.."(w...3l,_O.PD......F......qAV7....w`+.I.....H..c...&...s.....Jp.$=....n...z...d.....;...@|.E.7f...Yu...:.|..T$k\.sM.;t2H@Kd.m.g..._..m.M..w.E.80dL/7.[...).%.L.J`.D...@O.3)(C...y.z......<y.I..e...wU#t.F}x.^..1J..oR.%....>..%n}..ys...F...1........;x.....$...O..y.c."e.7..]......JH....5t...d.W..a..v.].hq/q..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):56292
                                                                                                                                                                            Entropy (8bit):7.996738240980396
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:CW6E1JFvRsZupZSBZBJyx0Nf6+Pfu9gD4i1aus5LVcMWKE5U8:qyJ16ZCZSBZBJyCNf6+Xx4zus5LVcL5L
                                                                                                                                                                            MD5:D8A8260386740F2E4B524E131E4ADBBE
                                                                                                                                                                            SHA1:F7093A514AC9D9A6E82AEA0282B9A00205E67F76
                                                                                                                                                                            SHA-256:840A5ADD23FC46B40283B2BD5C1E5F33AF90E8B949D1C40D2A2B162D2811B8AA
                                                                                                                                                                            SHA-512:692175943A7A63DD640F78C82CF01BC25E5B19641C2262068B22E8A3CCF963E1E267192F00F0C468020FD9DAB8A353045EF24D8C3D44DE22850F0E263C49A097
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..2....j..%.._.g-_.6vC.y...=e......8...e..9..v..`.A......)J..8.\....Z......]...3.e..[*QZ2.Fn.\......./..z.R.!.....Z..^...._'T{K."..)2........B!..1\)Q...3.#.....@.M.....9..C.i.&J.J...{.. ..=o.....+..92./.[*.6....Cb..g!.^.@&.g.....$j..`..l..B...&{...^.H_....Z.....=....d.A:..)....6..u.mJx...|..I...e.M.._w~L...mU.|d<Q.<2.:.V......Q...(:..w..>._mR....G}*#...*~.X.E.J....>~R.....X..X.8...5..t..47..#.S.3..5~.\.<.....{.^e.....F....$.........mFc..d5....q..o.#Z,{F*R.F1.....U..H...|r3z.q....1..R..}..C...p'.qQ...{ub.;nQX}...%\.J....,n..] d.+.._@..b;. 2..E.Q.'K<.CQW_.&.iJbB..k...5.......5.6].]..4..<.7.8..8 .kd..&.I0....u.y.$...~Y.T.e.E......b.ka8....^..J....HM...q.y...l.....P.?x.Y.14......j.Z..U.$...7..,....-.)m~...<...$......0...<l .<.r....(... .P.g._...@...u.a..1~....i/....btQ......0.z..N....a...,.w......^9U.J.=...6.X&Sc....=R.h.p..|F+[..8.Y1.3.l..=....XL2..F.....X.1....w.r&'..;h.].(.....9....}.I} ...Ig...s.}..)..}0V...%..o.I....G......f...X.S?..C.F..1..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):56292
                                                                                                                                                                            Entropy (8bit):7.996738240980396
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:CW6E1JFvRsZupZSBZBJyx0Nf6+Pfu9gD4i1aus5LVcMWKE5U8:qyJ16ZCZSBZBJyCNf6+Xx4zus5LVcL5L
                                                                                                                                                                            MD5:D8A8260386740F2E4B524E131E4ADBBE
                                                                                                                                                                            SHA1:F7093A514AC9D9A6E82AEA0282B9A00205E67F76
                                                                                                                                                                            SHA-256:840A5ADD23FC46B40283B2BD5C1E5F33AF90E8B949D1C40D2A2B162D2811B8AA
                                                                                                                                                                            SHA-512:692175943A7A63DD640F78C82CF01BC25E5B19641C2262068B22E8A3CCF963E1E267192F00F0C468020FD9DAB8A353045EF24D8C3D44DE22850F0E263C49A097
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..2....j..%.._.g-_.6vC.y...=e......8...e..9..v..`.A......)J..8.\....Z......]...3.e..[*QZ2.Fn.\......./..z.R.!.....Z..^...._'T{K."..)2........B!..1\)Q...3.#.....@.M.....9..C.i.&J.J...{.. ..=o.....+..92./.[*.6....Cb..g!.^.@&.g.....$j..`..l..B...&{...^.H_....Z.....=....d.A:..)....6..u.mJx...|..I...e.M.._w~L...mU.|d<Q.<2.:.V......Q...(:..w..>._mR....G}*#...*~.X.E.J....>~R.....X..X.8...5..t..47..#.S.3..5~.\.<.....{.^e.....F....$.........mFc..d5....q..o.#Z,{F*R.F1.....U..H...|r3z.q....1..R..}..C...p'.qQ...{ub.;nQX}...%\.J....,n..] d.+.._@..b;. 2..E.Q.'K<.CQW_.&.iJbB..k...5.......5.6].]..4..<.7.8..8 .kd..&.I0....u.y.$...~Y.T.e.E......b.ka8....^..J....HM...q.y...l.....P.?x.Y.14......j.Z..U.$...7..,....-.)m~...<...$......0...<l .<.r....(... .P.g._...@...u.a..1~....i/....btQ......0.z..N....a...,.w......^9U.J.=...6.X&Sc....=R.h.p..|F+[..8.Y1.3.l..=....XL2..F.....X.1....w.r&'..;h.].(.....9....}.I} ...Ig...s.}..)..}0V...%..o.I....G......f...X.S?..C.F..1..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68556
                                                                                                                                                                            Entropy (8bit):7.997255274696567
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:n1yQ3a/HSEn8A4ayLr3jl4/pGc8YQXngA20qupHz1dYXo1cG434GEPl:UQmSEn38Qp9VggHbMoXmchozl
                                                                                                                                                                            MD5:99F5C25FEB858BC243B4CA99D761D652
                                                                                                                                                                            SHA1:B90BA91BA255C9917EAC325B94F3774511CEFA04
                                                                                                                                                                            SHA-256:E842BA2C26EB1A34FC8D8A22B8B5C8B019580DAA42A9CADF86F30D8B64A9C4FE
                                                                                                                                                                            SHA-512:F1F6F78DB7B45519B107FC335E0DA2DFC17FF768A735C008F6B2E41D5A0AEB7E57D3993BFD5FC26B42E0781BCF7E029DA4EABA0F1B2E98CDCCD59AECB11C70A6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:../e`...c_.-%W..bb[....M~,fJ.^......p..........(...Z*.d}.=.Y!~N.}%bh.VSnd..d..88...&.e`#|...:..6....."R.W.Lji....^...._S.L...3QfA..i.......9.R'.,Jy[.nA.t:b..6...d.r..[..}...<....._.O...<<.(..G..}.....-..<`...t.....p....(..hSY.}......hE...M..J}5.....O...2.g{..t..OE\.j.S...e.....v...gN.FvQ.2..rU...[...Xd..Gq.V!......G..m_..Sg,u....W.....`......2.(.U.....B.s.U3x..2.....&...2....G\....F..y..#.lx.. Y'@h...^.Gy..>".jX...H...Jd.'...IG....D.kFfh..D.].....N...#mTv.*.`Q..d=(]............../o&]?m!...lJ..f!H..7..4.8.<DP.....)...Q..YU..#z.PR.#.7.Uz....HFi".X..|.........EI)TO..9.M..6K.r........C2.v0..CP.j@.+-.i.e."..]~uv.S...l]D<g..'....>g.b...p:h...1..............3{f.e..j...*^N.....7..dsuF....<....].)p....-..j...{....4H...xY.\G.,....rO9)...6....@..C........^l..a....v.xS+N?.U.9...;...R.r4..........F...r..F.N.U...O....z.7<..._...q....u...[._!.h.L..2*).(.m.|...nMF.@....F..y...4l."X..c..Q.VO..k.$.@7.<........{...........x..d7..[..p!$.$......x...`39@e}.....[
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68556
                                                                                                                                                                            Entropy (8bit):7.997255274696567
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:n1yQ3a/HSEn8A4ayLr3jl4/pGc8YQXngA20qupHz1dYXo1cG434GEPl:UQmSEn38Qp9VggHbMoXmchozl
                                                                                                                                                                            MD5:99F5C25FEB858BC243B4CA99D761D652
                                                                                                                                                                            SHA1:B90BA91BA255C9917EAC325B94F3774511CEFA04
                                                                                                                                                                            SHA-256:E842BA2C26EB1A34FC8D8A22B8B5C8B019580DAA42A9CADF86F30D8B64A9C4FE
                                                                                                                                                                            SHA-512:F1F6F78DB7B45519B107FC335E0DA2DFC17FF768A735C008F6B2E41D5A0AEB7E57D3993BFD5FC26B42E0781BCF7E029DA4EABA0F1B2E98CDCCD59AECB11C70A6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:../e`...c_.-%W..bb[....M~,fJ.^......p..........(...Z*.d}.=.Y!~N.}%bh.VSnd..d..88...&.e`#|...:..6....."R.W.Lji....^...._S.L...3QfA..i.......9.R'.,Jy[.nA.t:b..6...d.r..[..}...<....._.O...<<.(..G..}.....-..<`...t.....p....(..hSY.}......hE...M..J}5.....O...2.g{..t..OE\.j.S...e.....v...gN.FvQ.2..rU...[...Xd..Gq.V!......G..m_..Sg,u....W.....`......2.(.U.....B.s.U3x..2.....&...2....G\....F..y..#.lx.. Y'@h...^.Gy..>".jX...H...Jd.'...IG....D.kFfh..D.].....N...#mTv.*.`Q..d=(]............../o&]?m!...lJ..f!H..7..4.8.<DP.....)...Q..YU..#z.PR.#.7.Uz....HFi".X..|.........EI)TO..9.M..6K.r........C2.v0..CP.j@.+-.i.e."..]~uv.S...l]D<g..'....>g.b...p:h...1..............3{f.e..j...*^N.....7..dsuF....<....].)p....-..j...{....4H...xY.\G.,....rO9)...6....@..C........^l..a....v.xS+N?.U.9...;...R.r4..........F...r..F.N.U...O....z.7<..._...q....u...[._!.h.L..2*).(.m.|...nMF.@....F..y...4l."X..c..Q.VO..k.$.@7.<........{...........x..d7..[..p!$.$......x...`39@e}.....[
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36828
                                                                                                                                                                            Entropy (8bit):7.994767282391094
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:17jvy58jPaB94PnODKg+qr5TrfWLrXrwryyHIcFgSdMEdL7BnYNvpCYh:17jvVO96KKLM5iLrXr1UInSdDhnsvbh
                                                                                                                                                                            MD5:A6D5D7AECFB81FA83BE8AB5C5B3C7A18
                                                                                                                                                                            SHA1:A32E23D7AE88302117D190ECC5D743E8C1CA85E2
                                                                                                                                                                            SHA-256:6CB506E5B48ADE6D65A60C2A1C9EF2AAE78F04B203E582786B691AA682149495
                                                                                                                                                                            SHA-512:2F75669622FE1E2C44972F5E5F75DDCC04EFE8D81F02F0D56D523B3CA2290FC0352BA4EC4CFF69A03B15C707CF5BC5FDE93DD10203CFDD052E53DE8D275C667C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:s7.UG|......#P....ZUe.v..l.{.(G.Y.l..&z..........V.5..vm..a._.....)1.)..^...'!V!j.i~..+...y=.}s_2Z......h].v...#.^g.........2.......f4....+... .w.....4.-..0.?!..)...T......n`.4.n.'+\..A.t.n.q...h.....T."..,..n..E...a.i.O.<.x,..W....f..9....8..G&5..e..R.7.2...2.5......:..&}b....q...p>..MW...&.Xz...?I/...x.f*..v7De.o..fp.$.z...!m..v...f.....F....Xdbj.(..@...D..?.B....o.OqrN......D~.....$.,@. %.A..4.d....+...@.m....{.6Y.C..-..P.....5.....K....%..Q..Z...F.B...+>.0..!........[&h.h..._...@...?%.^...-.'.h.O#z'.f..%S,\c....+d.^..?n.`..O...F=.w..g....3.).J.,..x.<......3..c..M.....h...-.+...(...:\.tt9.`i....P..PY...s.F.T....Uo.._.=T%-...UI.=p.q..h...\..x1T..G.{F.x.(.h.H...3r...D.....4........H.4Kdy...T..._....fI:.".pV............. ..A8(d..f..M.....(.qgac....I.O..k".fb~c[*..l_e.lb..>71~.8.j*.L&.r.l+HZho...*.....\f.1.=.ce..V..4wd.j<.Fg21d.o.......O.p....bx.....H.......'.,B...F..\.._.*....e.&...,..!<.........b......i...G..j..@.|...T..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36828
                                                                                                                                                                            Entropy (8bit):7.994767282391094
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:17jvy58jPaB94PnODKg+qr5TrfWLrXrwryyHIcFgSdMEdL7BnYNvpCYh:17jvVO96KKLM5iLrXr1UInSdDhnsvbh
                                                                                                                                                                            MD5:A6D5D7AECFB81FA83BE8AB5C5B3C7A18
                                                                                                                                                                            SHA1:A32E23D7AE88302117D190ECC5D743E8C1CA85E2
                                                                                                                                                                            SHA-256:6CB506E5B48ADE6D65A60C2A1C9EF2AAE78F04B203E582786B691AA682149495
                                                                                                                                                                            SHA-512:2F75669622FE1E2C44972F5E5F75DDCC04EFE8D81F02F0D56D523B3CA2290FC0352BA4EC4CFF69A03B15C707CF5BC5FDE93DD10203CFDD052E53DE8D275C667C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:s7.UG|......#P....ZUe.v..l.{.(G.Y.l..&z..........V.5..vm..a._.....)1.)..^...'!V!j.i~..+...y=.}s_2Z......h].v...#.^g.........2.......f4....+... .w.....4.-..0.?!..)...T......n`.4.n.'+\..A.t.n.q...h.....T."..,..n..E...a.i.O.<.x,..W....f..9....8..G&5..e..R.7.2...2.5......:..&}b....q...p>..MW...&.Xz...?I/...x.f*..v7De.o..fp.$.z...!m..v...f.....F....Xdbj.(..@...D..?.B....o.OqrN......D~.....$.,@. %.A..4.d....+...@.m....{.6Y.C..-..P.....5.....K....%..Q..Z...F.B...+>.0..!........[&h.h..._...@...?%.^...-.'.h.O#z'.f..%S,\c....+d.^..?n.`..O...F=.w..g....3.).J.,..x.<......3..c..M.....h...-.+...(...:\.tt9.`i....P..PY...s.F.T....Uo.._.=T%-...UI.=p.q..h...\..x1T..G.{F.x.(.h.H...3r...D.....4........H.4Kdy...T..._....fI:.".pV............. ..A8(d..f..M.....(.qgac....I.O..k".fb~c[*..l_e.lb..>71~.8.j*.L&.r.l+HZho...*.....\f.1.=.ce..V..4wd.j<.Fg21d.o.......O.p....bx.....H.......'.,B...F..\.._.*....e.&...,..!<.........b......i...G..j..@.|...T..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):77772
                                                                                                                                                                            Entropy (8bit):7.997727262061102
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:s13rUBrS2uAgj51DLgMR1PmNpPL0yxbOrSodLPnbWWhrpKVXpy:sFrUlSjAgrDLgMjONFL0yxwZ5YVM
                                                                                                                                                                            MD5:CCA978CE750A3501E7E97F578B333C74
                                                                                                                                                                            SHA1:004A2FB46FE9ED31595E658CD0F61A2987FFE7C3
                                                                                                                                                                            SHA-256:A94EC23177BE952A8D2294EC6EA5335825011815E477B39806B29FE65C472726
                                                                                                                                                                            SHA-512:F851F9D56742016FD2549A4B6C231A4AEEB2CF6244C1AD79F05D5CEACE15A0AC97A3D1101CE612AB60E96A2AD8AA54B7F3627FF88AB633640DDCC56DF0D52994
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:u.V...@Li......vt...J.g.uq.....j........M..>.s...Uo...e9.[s2...M...........`]..t..n.-..^.f...-9...?np.....w9.8.Nhh._....AY.pm.....Cg....A....i<bd...._BZ.J< )<...77.?t..Q,...^=.....o..D.V..7..+...........C..51./...-.[.....z....E.\...oM.<...j+......]z._PB.O........=..j...Na}..]......z..)u*.._xM.0.Z.C.F..a...<.6.r.(...>.v...N.....(....Y....V..^Q...t............C.<?. .....-B./..k.=`.s...=.0.g?..&...Z:.@4..t.....zzUB.,....tQo...41..R.0.<R.k.<.....ps.4..Z..d.s.E.!...jQT7.X.Q..&J.o.......= w.2[^....F....J..G..ho.. _...'C....L9.~..L.y...P...@.kx..x|H...wwQ...a.....J..Kz.q.?....k.Rr@$...*.$..>.R.}.w.]Y. Q&...J\......W..,-.Q.Zy..I.&.A........k....Q#.,..T!.O...Y.r...x ......".......N..s+.|(*.f..0d...-eC..`..r.Qp8.0.R.u..M..........R....O..\+?.P.f.._.M.)y1......d[....r...n2>..,..2CE.......@o....H6^.i.t...e...3.b.a...V....$J.L]..;..:.R...3Z.&...u;......j...'.n....V.3..8.....-.rE....%......./...2....u[...3^..3..>M..l.4.. ..@M.A......i9...X.m
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):77772
                                                                                                                                                                            Entropy (8bit):7.997727262061102
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:s13rUBrS2uAgj51DLgMR1PmNpPL0yxbOrSodLPnbWWhrpKVXpy:sFrUlSjAgrDLgMjONFL0yxwZ5YVM
                                                                                                                                                                            MD5:CCA978CE750A3501E7E97F578B333C74
                                                                                                                                                                            SHA1:004A2FB46FE9ED31595E658CD0F61A2987FFE7C3
                                                                                                                                                                            SHA-256:A94EC23177BE952A8D2294EC6EA5335825011815E477B39806B29FE65C472726
                                                                                                                                                                            SHA-512:F851F9D56742016FD2549A4B6C231A4AEEB2CF6244C1AD79F05D5CEACE15A0AC97A3D1101CE612AB60E96A2AD8AA54B7F3627FF88AB633640DDCC56DF0D52994
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:u.V...@Li......vt...J.g.uq.....j........M..>.s...Uo...e9.[s2...M...........`]..t..n.-..^.f...-9...?np.....w9.8.Nhh._....AY.pm.....Cg....A....i<bd...._BZ.J< )<...77.?t..Q,...^=.....o..D.V..7..+...........C..51./...-.[.....z....E.\...oM.<...j+......]z._PB.O........=..j...Na}..]......z..)u*.._xM.0.Z.C.F..a...<.6.r.(...>.v...N.....(....Y....V..^Q...t............C.<?. .....-B./..k.=`.s...=.0.g?..&...Z:.@4..t.....zzUB.,....tQo...41..R.0.<R.k.<.....ps.4..Z..d.s.E.!...jQT7.X.Q..&J.o.......= w.2[^....F....J..G..ho.. _...'C....L9.~..L.y...P...@.kx..x|H...wwQ...a.....J..Kz.q.?....k.Rr@$...*.$..>.R.}.w.]Y. Q&...J\......W..,-.Q.Zy..I.&.A........k....Q#.,..T!.O...Y.r...x ......".......N..s+.|(*.f..0d...-eC..`..r.Qp8.0.R.u..M..........R....O..\+?.P.f.._.M.)y1......d[....r...n2>..,..2CE.......@o....H6^.i.t...e...3.b.a...V....$J.L]..;..:.R...3Z.&...u;......j...'.n....V.3..8.....-.rE....%......./...2....u[...3^..3..>M..l.4.. ..@M.A......i9...X.m
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61900
                                                                                                                                                                            Entropy (8bit):7.996675188658122
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:KqD5BF479NAgG63lrnlUqCC1JCd6Evwp8dO1UcgZ:Kqzm79NGGltSdepcUg
                                                                                                                                                                            MD5:4A10239CBE01E92BAFEDC7A5D83E4AA4
                                                                                                                                                                            SHA1:F661634826FA02A16978F65FC6E4FAB41F63EB7B
                                                                                                                                                                            SHA-256:53010AD5E2CEBB6AAD531560DF409EE450954194C822B884D04520A22E28F616
                                                                                                                                                                            SHA-512:1611B62FDC640D00797DC8BDD32677898204C238E51F432C5E9275DBB69D6F8A91BD1EF80D297D7C9A8B42E9B986C092AAEE44676A6A6E5C2508AF88286DC763
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.bP.u..U.nUIj....:..N....?..L;.`Z..c...`..<.....%..}....V..Ot.r...'u.@.5....7.j.v@...0...9s.].l..A...........T.T;.........r..c#.Q.M0.x..>hI.kd...i..u.i4.%.(.&?....-.....D..'.Ns..........5...C.....W.@.;.HD..y.>.y.l.d ..7.......e(e....[.04..#.4G.W....A..!.K.3<...u..|K..qN..(....>..9.......&tE....:z..d~T.fs.>.u..m...0M...H.....:.<.7......[..Q.m.M.......-.d..;.....M8.2.....1..X.r.SE.VO......#..*X.b. d.Hi2.~...N0....v.@..,/;$=n...rD(,+.e3 Nf{f.$.^.....o4..'...F...j.i...M.5Bb/G.sh.z.......w.........\[....Ur%T.[..m.Y.l.)..-...HP0..J....}..Q...^2.7.k.T.....3...M.u.3.cE...1&QD...@.zZ..a.5.kKfeIdB.5.k=/.n......?....s#.;....l(.).+$.Q.{..F....g..=........)_n.1.P..g..T.k.Z..O8?|<..2.Q5d..}.....<5KNBe....[T....c.@g.E#y...L..mM..\..h..0^....+...z......!k-28.....*...7.C..1.sq.....L..K.X...".....n.U...h..c-."sX..jP..o...>..q.....U.z.......W......n.Gi/t7.............-X........|.AC..`G...{h.\.AP0.X...}..xpDp0.M....!N.?.../..A...r%`DO..mq.."...8...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61900
                                                                                                                                                                            Entropy (8bit):7.996675188658122
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:KqD5BF479NAgG63lrnlUqCC1JCd6Evwp8dO1UcgZ:Kqzm79NGGltSdepcUg
                                                                                                                                                                            MD5:4A10239CBE01E92BAFEDC7A5D83E4AA4
                                                                                                                                                                            SHA1:F661634826FA02A16978F65FC6E4FAB41F63EB7B
                                                                                                                                                                            SHA-256:53010AD5E2CEBB6AAD531560DF409EE450954194C822B884D04520A22E28F616
                                                                                                                                                                            SHA-512:1611B62FDC640D00797DC8BDD32677898204C238E51F432C5E9275DBB69D6F8A91BD1EF80D297D7C9A8B42E9B986C092AAEE44676A6A6E5C2508AF88286DC763
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.bP.u..U.nUIj....:..N....?..L;.`Z..c...`..<.....%..}....V..Ot.r...'u.@.5....7.j.v@...0...9s.].l..A...........T.T;.........r..c#.Q.M0.x..>hI.kd...i..u.i4.%.(.&?....-.....D..'.Ns..........5...C.....W.@.;.HD..y.>.y.l.d ..7.......e(e....[.04..#.4G.W....A..!.K.3<...u..|K..qN..(....>..9.......&tE....:z..d~T.fs.>.u..m...0M...H.....:.<.7......[..Q.m.M.......-.d..;.....M8.2.....1..X.r.SE.VO......#..*X.b. d.Hi2.~...N0....v.@..,/;$=n...rD(,+.e3 Nf{f.$.^.....o4..'...F...j.i...M.5Bb/G.sh.z.......w.........\[....Ur%T.[..m.Y.l.)..-...HP0..J....}..Q...^2.7.k.T.....3...M.u.3.cE...1&QD...@.zZ..a.5.kKfeIdB.5.k=/.n......?....s#.;....l(.).+$.Q.{..F....g..=........)_n.1.P..g..T.k.Z..O8?|<..2.Q5d..}.....<5KNBe....[T....c.@g.E#y...L..mM..\..h..0^....+...z......!k-28.....*...7.C..1.sq.....L..K.X...".....n.U...h..c-."sX..jP..o...>..q.....U.z.......W......n.Gi/t7.............-X........|.AC..`G...{h.\.AP0.X...}..xpDp0.M....!N.?.../..A...r%`DO..mq.."...8...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36324
                                                                                                                                                                            Entropy (8bit):7.994891931252818
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:UXNrBwG1o2Hyi34UTCIUfhPM2784ci9q0RxcY/7RWVBFJPUSiuRt+RF2:oNr3Ku344WVf779qWx/NGBFJXbJ
                                                                                                                                                                            MD5:8A6E01724825AE5E70354EDC86966F95
                                                                                                                                                                            SHA1:FDD93AB7965DF28D225E92E63656231BBF89314C
                                                                                                                                                                            SHA-256:205AA46CE0EFCB051501A2D284CA209C65A4119E45DF7492061C62DCA257DB1C
                                                                                                                                                                            SHA-512:E2DB47C99E503F6C05775A60EC0A1CF495B3CDC2BDEAD1EED867BEA3C0AFEB27FA72709C60ED1FDFFD80427E7899563B07786ADCB7F80320B282907B17C75504
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.m.......>..w.b..........Z..6.D.r.q.....(^....f..5....PG.zs.....#...K..L..ONsNyo5p...c..,...B.n[....iSF.I..8f.~4..T,?\...^0..~.U...0$1.h@.<QOQ@.O/...&~...;L.%...|44s.....r>.,'.....0...=.q....nr....^..Mq..g...__8.,>....B=....^.X.N.Nnd....%.>\..$6.=....-%...w..'..............k6O;).K..[. ..u.<.g..O...".5.K.....z.3..>...+...[j/8...<..!.M...$j....B......Uf...9.3WfZ..b..5..7o.I0...)kSC.c.:f.*.o.h..X../ .W...$.}.......pq.u.msV4...-...<..|..O.B....8K...Y.....83-......x..y .1%.]...l....9..:."......l... .'.b.K"9.7.E.2A3....[....1..-t...YuCQ"o.k.)..7j......F...;Tf....".]/.@....-.g.=;Q.!.....Px8....N.I.Pu..enj.`m.X....>..\..VA..Q.`...r.g.gL%........r.cz.O.hN)...ST...7....9a@.3..k..~....d.!.M.p...j;.Q.../..@..#..N.!....;.8Wf.A...6B}-Oeb.......J.n..&20..M'..{..V.....;.k....S..*.@:..U.@.P_xG........e...N.......y."E.a*......o.......}.}..b......J3..c.A.....3..E.......*9...U.R...oC ..S..t.2......U.w.C}...s..~..|r^&..E.......6[..dB.....x.....e..).:`.L
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36324
                                                                                                                                                                            Entropy (8bit):7.994891931252818
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:UXNrBwG1o2Hyi34UTCIUfhPM2784ci9q0RxcY/7RWVBFJPUSiuRt+RF2:oNr3Ku344WVf779qWx/NGBFJXbJ
                                                                                                                                                                            MD5:8A6E01724825AE5E70354EDC86966F95
                                                                                                                                                                            SHA1:FDD93AB7965DF28D225E92E63656231BBF89314C
                                                                                                                                                                            SHA-256:205AA46CE0EFCB051501A2D284CA209C65A4119E45DF7492061C62DCA257DB1C
                                                                                                                                                                            SHA-512:E2DB47C99E503F6C05775A60EC0A1CF495B3CDC2BDEAD1EED867BEA3C0AFEB27FA72709C60ED1FDFFD80427E7899563B07786ADCB7F80320B282907B17C75504
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.m.......>..w.b..........Z..6.D.r.q.....(^....f..5....PG.zs.....#...K..L..ONsNyo5p...c..,...B.n[....iSF.I..8f.~4..T,?\...^0..~.U...0$1.h@.<QOQ@.O/...&~...;L.%...|44s.....r>.,'.....0...=.q....nr....^..Mq..g...__8.,>....B=....^.X.N.Nnd....%.>\..$6.=....-%...w..'..............k6O;).K..[. ..u.<.g..O...".5.K.....z.3..>...+...[j/8...<..!.M...$j....B......Uf...9.3WfZ..b..5..7o.I0...)kSC.c.:f.*.o.h..X../ .W...$.}.......pq.u.msV4...-...<..|..O.B....8K...Y.....83-......x..y .1%.]...l....9..:."......l... .'.b.K"9.7.E.2A3....[....1..-t...YuCQ"o.k.)..7j......F...;Tf....".]/.@....-.g.=;Q.!.....Px8....N.I.Pu..enj.`m.X....>..\..VA..Q.`...r.g.gL%........r.cz.O.hN)...ST...7....9a@.3..k..~....d.!.M.p...j;.Q.../..@..#..N.!....;.8Wf.A...6B}-Oeb.......J.n..&20..M'..{..V.....;.k....S..*.@:..U.@.P_xG........e...N.......y."E.a*......o.......}.}..b......J3..c.A.....3..E.......*9...U.R...oC ..S..t.2......U.w.C}...s..~..|r^&..E.......6[..dB.....x.....e..).:`.L
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61388
                                                                                                                                                                            Entropy (8bit):7.996655401352067
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:uxEEk7lUTKtbenojTQi/HrUGZ6Rpn7RPZJ78sfbaMvoEf6+:uxEEeiiTQi/H/IRpnd3pfuMvoEfZ
                                                                                                                                                                            MD5:3D33B1396AE3CA721B238FBC17FFCDE7
                                                                                                                                                                            SHA1:28CCD64116DC2084FFFCE9278485E125DBF2C7F3
                                                                                                                                                                            SHA-256:362CD4CFD5AAE6D1CA3CFAB296DF79BD9396A05DBE6539A5FF235BACFF486AA8
                                                                                                                                                                            SHA-512:C4D079AB7DD6425C48C9B8284547D1A52D851EC2B4F58E998C375D5B090735C5479AD109E3967F8AAA25517818F17D7C14C78E6D67CEE157556460738DB8556C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Nh0.Q.......*D-..a=.7:._..).+.) p...@..1..RY.Pw..Pw.rV%..k6...f.:.k.)..Ysv&.]n...&2..9..6...zh.qI.e.Z2.L.[...........c..p...[%..s..P..g..W"...sr...R)`..y.]-UCP..!4../.+.`.9.....%.)*7.}"...5.mu......!I.K86....,..T".Wg.......jLG..~.G.p.bS.....]......4{..w...`(...Y.^..XX..k...jj?...J...%..To.a....o..%..Hr.n.9..5~.i.[$rt......V..a..9.|m.U{~vJ....q.$P...>...cq...vH>.z.......t..d'....{.).w....2x.m+.-X..._.....Ms.._..G.#..N.P..i....O.kO+.t{{...JS1..j9.>.R=I....~Z).....5J =...y.Iz7.o.A..4,.B.......TG...e$e.e...N...}..1Z...l..t.|....vo.2?.....]...;OZ2s....,..J.... .c.....Zn..O..W.3i.Ha..<...O8....."G.,[~.......D..e.....jw.h.ID.K|.(.Q.q=...:\e..Fc...0q....2.Z._..(2-v.....U.#..S.p.FaU....b.0Y....,...Vo.....H.+l..,......Tl..#K.tA-.|.9S..T.,....j7. ...J..>...F.a..A....k..F..*,....r.b..S.i.;.q\...../THe(.l.'%.U.*k.~.%...C..*x.\.C...4/.6CB.F. .I..*..cI....5+...0.`....F....z...Y.E._v..Yh..'...Z'..Le..<.9.5_-......w.b....D......q......d.._.......b..3.O
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61388
                                                                                                                                                                            Entropy (8bit):7.996655401352067
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:uxEEk7lUTKtbenojTQi/HrUGZ6Rpn7RPZJ78sfbaMvoEf6+:uxEEeiiTQi/H/IRpnd3pfuMvoEfZ
                                                                                                                                                                            MD5:3D33B1396AE3CA721B238FBC17FFCDE7
                                                                                                                                                                            SHA1:28CCD64116DC2084FFFCE9278485E125DBF2C7F3
                                                                                                                                                                            SHA-256:362CD4CFD5AAE6D1CA3CFAB296DF79BD9396A05DBE6539A5FF235BACFF486AA8
                                                                                                                                                                            SHA-512:C4D079AB7DD6425C48C9B8284547D1A52D851EC2B4F58E998C375D5B090735C5479AD109E3967F8AAA25517818F17D7C14C78E6D67CEE157556460738DB8556C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.Nh0.Q.......*D-..a=.7:._..).+.) p...@..1..RY.Pw..Pw.rV%..k6...f.:.k.)..Ysv&.]n...&2..9..6...zh.qI.e.Z2.L.[...........c..p...[%..s..P..g..W"...sr...R)`..y.]-UCP..!4../.+.`.9.....%.)*7.}"...5.mu......!I.K86....,..T".Wg.......jLG..~.G.p.bS.....]......4{..w...`(...Y.^..XX..k...jj?...J...%..To.a....o..%..Hr.n.9..5~.i.[$rt......V..a..9.|m.U{~vJ....q.$P...>...cq...vH>.z.......t..d'....{.).w....2x.m+.-X..._.....Ms.._..G.#..N.P..i....O.kO+.t{{...JS1..j9.>.R=I....~Z).....5J =...y.Iz7.o.A..4,.B.......TG...e$e.e...N...}..1Z...l..t.|....vo.2?.....]...;OZ2s....,..J.... .c.....Zn..O..W.3i.Ha..<...O8....."G.,[~.......D..e.....jw.h.ID.K|.(.Q.q=...:\e..Fc...0q....2.Z._..(2-v.....U.#..S.p.FaU....b.0Y....,...Vo.....H.+l..,......Tl..#K.tA-.|.9S..T.,....j7. ...J..>...F.a..A....k..F..*,....r.b..S.i.;.q\...../THe(.l.'%.U.*k.~.%...C..*x.\.C...4/.6CB.F. .I..*..cI....5+...0.`....F....z...Y.E._v..Yh..'...Z'..Le..<.9.5_-......w.b....D......q......d.._.......b..3.O
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32212
                                                                                                                                                                            Entropy (8bit):7.99438739771884
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:dHFrjhUVdDEp0TLGqOgKiWjhVUH8IaHQ5G2TvD+kzgTS6:Btj8T1OgYhVX1QGCvZzg+6
                                                                                                                                                                            MD5:D3397F304A00D69DC6E0EBAAD4DBD287
                                                                                                                                                                            SHA1:97CDB24C0FE68025FBBEF0F1957629F3AAC437B2
                                                                                                                                                                            SHA-256:1D6BC151318948641B002FD73AABA3F49F1FF2F2BCC07AC7A5D284F9D400D185
                                                                                                                                                                            SHA-512:61685877CFCA8DFF39539C5E1C3488A7F8CA8E29855A40EB212F0F6C0E294DB092CA0D1D95649788B9D714DE4E88F98EAA5CB87DD983A6716249760E0699D8EE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:d....Ci..;..Y"....E6.$o......H.I.:.8.dv......F.H....$.......B..5.......<.8.^.h.9.+..Gg.X..X).n.u.nx.kk........(.Z.W.YX..jJ.._z...nD..R*.}..{R...K..D.w.c.....1'.E...z... 1.Z.._.Z.T.....o\../..DI......-.Z7A....kNl...I.....;<.g....ze.....x:.D...Z........m6..I..dD...T.M.94...b.'...4...rq%...C..64w..x.5.....3.....c.b.:L.7.S7.p..b .L...H.s.k..n.W!5|.}.W......b....z.s....9.X9Z...?..`....)"z.\..-O...Z.6*.^<......z.a...M]./...W...](..9.Qw...|,J......hah..}..7..%..v,/maQ...|e!..B..96.......=.l..tv...C....,.kt~".*.)V../.v..HK.$.}XDd....,.....w<...$...nj..b..e.."..d........l.dDH...M....(.>.v2k..V....&.W.L.o.3lY...!.rZ.K....v4o[...l....?.\+.&,...~]n..$......}...}...KH.....|/...t0.F.f...4o.7"J..F....z."C.@.:..`.#...{...5...g0.A!.@~9._g[..Bf48..8;\....x...{.+...?~..8nN....DraIv..!......>n$U..m.......6.>.D.tX..^..C.L.b{.....NA.....z.%.].q!.u...E..Cr.`...u..f.....z...K..e.-2..{.,k..N1.n3:$.....)h?..n..0..Q5r........f..J|.......0....b..S.x.U$..{..R..%....b.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32212
                                                                                                                                                                            Entropy (8bit):7.99438739771884
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:dHFrjhUVdDEp0TLGqOgKiWjhVUH8IaHQ5G2TvD+kzgTS6:Btj8T1OgYhVX1QGCvZzg+6
                                                                                                                                                                            MD5:D3397F304A00D69DC6E0EBAAD4DBD287
                                                                                                                                                                            SHA1:97CDB24C0FE68025FBBEF0F1957629F3AAC437B2
                                                                                                                                                                            SHA-256:1D6BC151318948641B002FD73AABA3F49F1FF2F2BCC07AC7A5D284F9D400D185
                                                                                                                                                                            SHA-512:61685877CFCA8DFF39539C5E1C3488A7F8CA8E29855A40EB212F0F6C0E294DB092CA0D1D95649788B9D714DE4E88F98EAA5CB87DD983A6716249760E0699D8EE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:d....Ci..;..Y"....E6.$o......H.I.:.8.dv......F.H....$.......B..5.......<.8.^.h.9.+..Gg.X..X).n.u.nx.kk........(.Z.W.YX..jJ.._z...nD..R*.}..{R...K..D.w.c.....1'.E...z... 1.Z.._.Z.T.....o\../..DI......-.Z7A....kNl...I.....;<.g....ze.....x:.D...Z........m6..I..dD...T.M.94...b.'...4...rq%...C..64w..x.5.....3.....c.b.:L.7.S7.p..b .L...H.s.k..n.W!5|.}.W......b....z.s....9.X9Z...?..`....)"z.\..-O...Z.6*.^<......z.a...M]./...W...](..9.Qw...|,J......hah..}..7..%..v,/maQ...|e!..B..96.......=.l..tv...C....,.kt~".*.)V../.v..HK.$.}XDd....,.....w<...$...nj..b..e.."..d........l.dDH...M....(.>.v2k..V....&.W.L.o.3lY...!.rZ.K....v4o[...l....?.\+.&,...~]n..$......}...}...KH.....|/...t0.F.f...4o.7"J..F....z."C.@.:..`.#...{...5...g0.A!.@~9._g[..Bf48..8;\....x...{.+...?~..8nN....DraIv..!......>n$U..m.......6.>.D.tX..^..C.L.b{.....NA.....z.%.].q!.u...E..Cr.`...u..f.....z...K..e.-2..{.,k..N1.n3:$.....)h?..n..0..Q5r........f..J|.......0....b..S.x.U$..{..R..%....b.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61404
                                                                                                                                                                            Entropy (8bit):7.9967654176452205
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:PnXTxhLhoXS3t8XacSk6xVI+7pJyISsABChR1yB/7pjYDouDraj0NTR5ddBSTrfI:v9t2S3tUU1TytEqtvj0/5duHSvB4b/Q
                                                                                                                                                                            MD5:25468D1F796C2D4D8FBF8FDD25D7422E
                                                                                                                                                                            SHA1:66F098DCE5F8185918B05EE45DAE177A17A71912
                                                                                                                                                                            SHA-256:6D21174C78C7DCBF5664A4FB9C554C1A27F3DF6DFAA83EC25190CCC9B0A5B573
                                                                                                                                                                            SHA-512:5CE822231E1A18F0DA22DAE44A9F20EB36A4263C94F146F161B26A0692C8D3D55668FE95AB85B9ACC524F4A96565AD4C998B6CB329EA9A04A44F8093750C4731
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.|.=P?7.PD.F.v.s..|..5..P^-...-1..".l........=.pA.P..c...r...^.....F..~.d..c.d.\.1O^.w..0.=S...Z#D.....e .5...........a_..W.b..Z...HtK&.)......W..:.28w.s.!....W.N.'/.O%Z8..4....YV{n8....U.lY19...J_.9.|=._...ZW.."...........;..dg...)...+.=.s...,.=.5....TlfO..1.j.f.....f4M..ZH=2.^y.J....3..w...T..l..vv..~.5...z%.pr*..?...K.r.y....S..[...-.{..c.5....^.D..`...gq..."Co|.....g...E.....k...R.E..5.P9~.B.?..n... '..l.H...J#.G0...Vj...$.Q.u.L.I.e....n.h..!.!.Y.T...P&..X.#.l..K.1l..i?...^..!@......"B..\.N..)..f.=@Y.+.4O.....d.<._..9....V.0..7!..T6....?Mc.s...(e....`.,A.k.0.c.B......C-ME.m...........Fn..ce*.....T...I..(.........q..+...p..A.%L......z..@Z.SV.....&..;6.x@-....1Y.v[..9....E.C...0..4AE............F.Y......... ..v...w.-3....\<9.tU.P{B.9.24..sS.......K......g......]l|fS....._.$...G..;.;.b.%..LE..v..RCXM.....K.?..).S.........R..(.....;.vsO.#......!.....3M....@>("......v"u..K.S..\..n.Y.u..e..)=...'..!...[...=.q...*.?.(.....AC.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61404
                                                                                                                                                                            Entropy (8bit):7.9967654176452205
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:PnXTxhLhoXS3t8XacSk6xVI+7pJyISsABChR1yB/7pjYDouDraj0NTR5ddBSTrfI:v9t2S3tUU1TytEqtvj0/5duHSvB4b/Q
                                                                                                                                                                            MD5:25468D1F796C2D4D8FBF8FDD25D7422E
                                                                                                                                                                            SHA1:66F098DCE5F8185918B05EE45DAE177A17A71912
                                                                                                                                                                            SHA-256:6D21174C78C7DCBF5664A4FB9C554C1A27F3DF6DFAA83EC25190CCC9B0A5B573
                                                                                                                                                                            SHA-512:5CE822231E1A18F0DA22DAE44A9F20EB36A4263C94F146F161B26A0692C8D3D55668FE95AB85B9ACC524F4A96565AD4C998B6CB329EA9A04A44F8093750C4731
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.|.=P?7.PD.F.v.s..|..5..P^-...-1..".l........=.pA.P..c...r...^.....F..~.d..c.d.\.1O^.w..0.=S...Z#D.....e .5...........a_..W.b..Z...HtK&.)......W..:.28w.s.!....W.N.'/.O%Z8..4....YV{n8....U.lY19...J_.9.|=._...ZW.."...........;..dg...)...+.=.s...,.=.5....TlfO..1.j.f.....f4M..ZH=2.^y.J....3..w...T..l..vv..~.5...z%.pr*..?...K.r.y....S..[...-.{..c.5....^.D..`...gq..."Co|.....g...E.....k...R.E..5.P9~.B.?..n... '..l.H...J#.G0...Vj...$.Q.u.L.I.e....n.h..!.!.Y.T...P&..X.#.l..K.1l..i?...^..!@......"B..\.N..)..f.=@Y.+.4O.....d.<._..9....V.0..7!..T6....?Mc.s...(e....`.,A.k.0.c.B......C-ME.m...........Fn..ce*.....T...I..(.........q..+...p..A.%L......z..@Z.SV.....&..;6.x@-....1Y.v[..9....E.C...0..4AE............F.Y......... ..v...w.-3....\<9.tU.P{B.9.24..sS.......K......g......]l|fS....._.$...G..;.;.b.%..LE..v..RCXM.....K.?..).S.........R..(.....;.vsO.#......!.....3M....@>("......v"u..K.S..\..n.Y.u..e..)=...'..!...[...=.q...*.?.(.....AC.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53732
                                                                                                                                                                            Entropy (8bit):7.99715480927534
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:R+53I8RzRWyev//erumBn+aIwlTfcyMEtuOoE0KVrRajCUswN0:R+5YezRWjv+imPnTfbkvET5RabB2
                                                                                                                                                                            MD5:E9E94ACDF97AF9266903D9FB60A3198C
                                                                                                                                                                            SHA1:310D11BECE36CF344A0D79F4C68A6EB0E09F532D
                                                                                                                                                                            SHA-256:CAF5FE0C2BB70D5E9A381C5FFD5E10BCE0DE18996A4ECE5E835B9E4CACA3AAA1
                                                                                                                                                                            SHA-512:116361F247D800E05195B70D5C7D0C15C0F13A416234C4057DEFBC189954FCB457DC9A361DF2F3A751778DDA701C5C65F566EA388A72385090EEB65102898744
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:h!4..8N....".N0...Sk..........1;.G../.\............Q...-....0.0....@.....J..........U.......S.qi.......-.ZS...'`/.k-..~tf..uh..&Y...0.G.^..h.....Z...x\...w.C....m..H.t..@C..@.f.-.B.`.-v..KD.... ....q.N..)jh..|3|..N'.n..-...{...5.7$N...B.... c]r'......;.f|{..".sW.?...W.L..B`..#^.!.C...Z.&...$M....y7.....]...V.z..)...)..E.n1[.G......w.&._...^....ao=.k ..&.......K.;....g..........=....1..#....q.T.L.I...P]b....;..x......<....u..`r.H~B..9.t.J......6m.1.#.o7.N.|....X............s.U).8.n..C.VTz..r0.....6. Q..d{.......`[*....H....DG#\p...mU.5...4"...+(6..c.....MZ....z.h.t....p..6......e.(.i.1P(Qv.....R..J..!....[..&d.F....1h.&4mvtk.lB...@.z..L.....%IC.F...8..F.............E.. 9....p\.i,..K...J?..-....w.....iz....o.;p.X.wa.Q....F.......wh6.{m.4.4y-.....o}...N=.(]o.]..|T..(..NZ..p.3..b........=..j\..*..4.x........b....}4epj.&...j........=BX.w....W.I..C7...........=.QE....i.j.VV........3....3..q/]..f...>0...#~O.By........J"....4..ua...o.5
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53732
                                                                                                                                                                            Entropy (8bit):7.99715480927534
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:R+53I8RzRWyev//erumBn+aIwlTfcyMEtuOoE0KVrRajCUswN0:R+5YezRWjv+imPnTfbkvET5RabB2
                                                                                                                                                                            MD5:E9E94ACDF97AF9266903D9FB60A3198C
                                                                                                                                                                            SHA1:310D11BECE36CF344A0D79F4C68A6EB0E09F532D
                                                                                                                                                                            SHA-256:CAF5FE0C2BB70D5E9A381C5FFD5E10BCE0DE18996A4ECE5E835B9E4CACA3AAA1
                                                                                                                                                                            SHA-512:116361F247D800E05195B70D5C7D0C15C0F13A416234C4057DEFBC189954FCB457DC9A361DF2F3A751778DDA701C5C65F566EA388A72385090EEB65102898744
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:h!4..8N....".N0...Sk..........1;.G../.\............Q...-....0.0....@.....J..........U.......S.qi.......-.ZS...'`/.k-..~tf..uh..&Y...0.G.^..h.....Z...x\...w.C....m..H.t..@C..@.f.-.B.`.-v..KD.... ....q.N..)jh..|3|..N'.n..-...{...5.7$N...B.... c]r'......;.f|{..".sW.?...W.L..B`..#^.!.C...Z.&...$M....y7.....]...V.z..)...)..E.n1[.G......w.&._...^....ao=.k ..&.......K.;....g..........=....1..#....q.T.L.I...P]b....;..x......<....u..`r.H~B..9.t.J......6m.1.#.o7.N.|....X............s.U).8.n..C.VTz..r0.....6. Q..d{.......`[*....H....DG#\p...mU.5...4"...+(6..c.....MZ....z.h.t....p..6......e.(.i.1P(Qv.....R..J..!....[..&d.F....1h.&4mvtk.lB...@.z..L.....%IC.F...8..F.............E.. 9....p\.i,..K...J?..-....w.....iz....o.;p.X.wa.Q....F.......wh6.{m.4.4y-.....o}...N=.(]o.]..|T..(..NZ..p.3..b........=..j\..*..4.x........b....}4epj.&...j........=BX.w....W.I..C7...........=.QE....i.j.VV........3....3..q/]..f...>0...#~O.By........J"....4..ua...o.5
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61908
                                                                                                                                                                            Entropy (8bit):7.997185506730446
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:RCWwrbE560AYsS3HGhBesO5cNv+AlZIU4Dgr6hFa6lOxiEdSeaDK:RCXnE56tYs3OsBGyv4kcFa6FECu
                                                                                                                                                                            MD5:26E98EB1C7F93230D98931497B54BB80
                                                                                                                                                                            SHA1:7BB1C514ABAF7916B0941E6C1501035B8212AAFA
                                                                                                                                                                            SHA-256:05CC536E001A8D04FDAE50227F862C62B2038EAF155CDC2A00FA0D6BC1211E8D
                                                                                                                                                                            SHA-512:8463552B20A8F3C90F67C4F1A1A1470E60E2FCB570B8DA525BAC485186FCC93E0DCD6ECD1AD43DD840BBFB529342F63883609E8058FDD9246EEEA6F4DCA6EDD7
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:y.....o.V<...e..zV|NaMhl@..3..v..T.#.!..9<.U.J.;...;..\yH.b..KH..A<...*....5.y.X...A5...8-i"..:I..e,...d.4........}3?|m.V....4F..PU.M.T.D..o6!..Mz.CQC1........v.q.....|.Q<._.6>..h.."M.&..a...a.U7.2l...z":..,.X.....W3q 6X..SK.T...x....(.}.....~....W.?4.. M.4v...".?..$X@H............K.K.!b...<......z.....%..I.c.a.i.%3`..8.6_...}.^..ja.o.A...S..........M{.....E.....o..8...p..,~.nW.H......O...E.j...r.z..j~...3X..G...R...A.{.........x...v.K.a].*c..4........aFA(G..+.x`.=..9.;Y..$..Y...X.....:0r.........8)..../k..-*........pS..z.E.6".9......'..T.H3.m..f.00.7C..\]iMZ[.b....@]..p..V.q..+w.....W.!...l..+.=..p..L3....c#T.A......pxO.1R.|.......#.......r.vS..6.}h}.q]?.,.].P.a&;..I'!.Z.w.....kL.s-S.3a{;...Yb...5.H0..|..y5$....."F\gd...W..3.:...M@.`4.....<.Ih\......=m.+yN|.x..w%.%.#f.u'.....A.;..5n.g<...b....Z..)sdm.].e&.$.EV\.8....:j............[.ysL...c.....$bn..W......R....1.W.. .OM..,#..(.......b..1.k..GJ.}.......|F.A..*.+...j.B...*.r...`.ai6.....Zf..s..$..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):61908
                                                                                                                                                                            Entropy (8bit):7.997185506730446
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:RCWwrbE560AYsS3HGhBesO5cNv+AlZIU4Dgr6hFa6lOxiEdSeaDK:RCXnE56tYs3OsBGyv4kcFa6FECu
                                                                                                                                                                            MD5:26E98EB1C7F93230D98931497B54BB80
                                                                                                                                                                            SHA1:7BB1C514ABAF7916B0941E6C1501035B8212AAFA
                                                                                                                                                                            SHA-256:05CC536E001A8D04FDAE50227F862C62B2038EAF155CDC2A00FA0D6BC1211E8D
                                                                                                                                                                            SHA-512:8463552B20A8F3C90F67C4F1A1A1470E60E2FCB570B8DA525BAC485186FCC93E0DCD6ECD1AD43DD840BBFB529342F63883609E8058FDD9246EEEA6F4DCA6EDD7
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:y.....o.V<...e..zV|NaMhl@..3..v..T.#.!..9<.U.J.;...;..\yH.b..KH..A<...*....5.y.X...A5...8-i"..:I..e,...d.4........}3?|m.V....4F..PU.M.T.D..o6!..Mz.CQC1........v.q.....|.Q<._.6>..h.."M.&..a...a.U7.2l...z":..,.X.....W3q 6X..SK.T...x....(.}.....~....W.?4.. M.4v...".?..$X@H............K.K.!b...<......z.....%..I.c.a.i.%3`..8.6_...}.^..ja.o.A...S..........M{.....E.....o..8...p..,~.nW.H......O...E.j...r.z..j~...3X..G...R...A.{.........x...v.K.a].*c..4........aFA(G..+.x`.=..9.;Y..$..Y...X.....:0r.........8)..../k..-*........pS..z.E.6".9......'..T.H3.m..f.00.7C..\]iMZ[.b....@]..p..V.q..+w.....W.!...l..+.=..p..L3....c#T.A......pxO.1R.|.......#.......r.vS..6.}h}.q]?.,.].P.a&;..I'!.Z.w.....kL.s-S.3a{;...Yb...5.H0..|..y5$....."F\gd...W..3.:...M@.`4.....<.Ih\......=m.+yN|.x..w%.%.#f.u'.....A.;..5n.g<...b....Z..)sdm.].e&.$.EV\.8....:j............[.ysL...c.....$bn..W......R....1.W.. .OM..,#..(.......b..1.k..GJ.}.......|F.A..*.+...j.B...*.r...`.ai6.....Zf..s..$..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32204
                                                                                                                                                                            Entropy (8bit):7.995147919196886
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:ggg+Lj8WdJh4hcN0/zBq0MI2xCHB6TAsS8t0cAA:gpVr/zBqtIEQ86cd
                                                                                                                                                                            MD5:8B5DA4E9BDA430DF27C1DB448ABA50A9
                                                                                                                                                                            SHA1:2CFFC66CFD3B5CE1D59F4967B7C33782B03D4B06
                                                                                                                                                                            SHA-256:A8BF44589F13069903C70AA622824DA8ADE01AA9D7B7ECCB266FFD5614934CAD
                                                                                                                                                                            SHA-512:4444DD516705DB3BF0FEBEA6C24E3FBB630ED21251A353FC928BD3C12CA94F4725247D2470DFB0AE25F5FFBB7DC681FE3420BF61B35E1D7F678E7DF8370A6313
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:c..Af8..I.......`..._.H.b....<.....^..@.E.v.I./.YrQ.A.l6.f....ha/{tHed...!.......j....._..w.....a"...=...fu2.....7Z.j~m_M..v<]..0/G...a<...$.G0....v..r.r.%?...]TA./..<.c.h..;.M.d.........l.iU.;....+......f]...O9... ...1.y.[...AN.L...........:.4..nv...B._...x...K.?....4..|.5!.g...[.....Xd..0..?w.....v&.J.F....K..9F.....6".]^.*..O.g.|..2.l.S.q...Z .......o......V).^.Z.L..|...O.5.....q%>.V~../$.....$......&....;..A,B..0=j.=....Z1.E..+......}m.M7...5G=..uz.J..%\n~.j#..-.$..Z6.H..W`\....L......?S..~..jC._.. ..u.(....7..q..]..=.u..G'.A..+.|.....c&../.o0....s.~7.N..h.2U...Y..+1;...<.L....8.^.%..&.({..Cp...x..=z..T..%|1.Ku.O.MPkkS..6.......2..}._.v=W..#..O.......gX~_...mf.....B_../...]..P~.+.2V.^.]M..!...+.6.(......x..s#).p.p.P~^L....<b.Sy.p...:t.r.Q..m.<.[81k+%@...*.A.B..f..6.S.@]..g.M.u.5.....b......X..[.R...{..g..].+...}..J..B....T.......l...!.Y..!..`/.....;.fc..7M4*.%.....W..i.jd........!\3....1:!?.8.q.u.l.r...K.=...w....~E4?*......EAH.ff....<z
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32204
                                                                                                                                                                            Entropy (8bit):7.995147919196886
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:ggg+Lj8WdJh4hcN0/zBq0MI2xCHB6TAsS8t0cAA:gpVr/zBqtIEQ86cd
                                                                                                                                                                            MD5:8B5DA4E9BDA430DF27C1DB448ABA50A9
                                                                                                                                                                            SHA1:2CFFC66CFD3B5CE1D59F4967B7C33782B03D4B06
                                                                                                                                                                            SHA-256:A8BF44589F13069903C70AA622824DA8ADE01AA9D7B7ECCB266FFD5614934CAD
                                                                                                                                                                            SHA-512:4444DD516705DB3BF0FEBEA6C24E3FBB630ED21251A353FC928BD3C12CA94F4725247D2470DFB0AE25F5FFBB7DC681FE3420BF61B35E1D7F678E7DF8370A6313
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:c..Af8..I.......`..._.H.b....<.....^..@.E.v.I./.YrQ.A.l6.f....ha/{tHed...!.......j....._..w.....a"...=...fu2.....7Z.j~m_M..v<]..0/G...a<...$.G0....v..r.r.%?...]TA./..<.c.h..;.M.d.........l.iU.;....+......f]...O9... ...1.y.[...AN.L...........:.4..nv...B._...x...K.?....4..|.5!.g...[.....Xd..0..?w.....v&.J.F....K..9F.....6".]^.*..O.g.|..2.l.S.q...Z .......o......V).^.Z.L..|...O.5.....q%>.V~../$.....$......&....;..A,B..0=j.=....Z1.E..+......}m.M7...5G=..uz.J..%\n~.j#..-.$..Z6.H..W`\....L......?S..~..jC._.. ..u.(....7..q..]..=.u..G'.A..+.|.....c&../.o0....s.~7.N..h.2U...Y..+1;...<.L....8.^.%..&.({..Cp...x..=z..T..%|1.Ku.O.MPkkS..6.......2..}._.v=W..#..O.......gX~_...mf.....B_../...]..P~.+.2V.^.]M..!...+.6.(......x..s#).p.p.P~^L....<b.Sy.p...:t.r.Q..m.<.[81k+%@...*.A.B..f..6.S.@]..g.M.u.5.....b......X..[.R...{..g..].+...}..J..B....T.......l...!.Y..!..`/.....;.fc..7M4*.%.....W..i.jd........!\3....1:!?.8.q.u.l.r...K.=...w....~E4?*......EAH.ff....<z
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):70100
                                                                                                                                                                            Entropy (8bit):7.997010208226926
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:uaLclCNbTIDu0vrnD9KZySiLWKYz2/y/1b6J5aWm:unlc4KenD9tvLmzrb6DaWm
                                                                                                                                                                            MD5:AB4DBFF7A552F2DECAE9C826D9BBC13F
                                                                                                                                                                            SHA1:C6285FA377EC5A7AC899F14B10F9D39ED97B7BF5
                                                                                                                                                                            SHA-256:45D46394C70F018458907B3CD697FC12B44B73474E63A63C9C0F955AB8A1CA56
                                                                                                                                                                            SHA-512:99C70CB2AD0E7EDFFA35E4F8CA39F0485A35650E984702AE092B7C58C6CB85575BAB2D3E7BFDEDCD8B5207343E263F985B0716B782170EAC9F1E114DECD5F8DF
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.t.a..!.a*.T.T>.|..W<X........o9..3rB........@r!.|..r............`...b.G..ijI'..-...Ym$...9...P.Pd.{..ewI.I</.8.qf..F.....j..G.(gu.W...:...J..........;......pqq..hb ^.g&....[wub..V..Y..Q.K4.~.@.......:z..K....#....0....Wpv.x..b....m..)C.&.....*.sT..g...f.....5..[.y..*....+:.....>/.&..W..SF.)..M....ef....J...4n..j...=C ...n.o..+c. =Dp....}...i.u.{...)PC..5..1.r....S.vR...`......U.D.....e..E.r.\..FY.~. 7N.SuKx5.<.[..[64Ptz.=.....I....]P..1..f.|i,.L...mA.]a".T.x_.A|........<. [..6.D......%?..N.j...&y.X.."C.=..@....-.>..t?..Uy:2<.q.*....>..CuD..E...j.2f.{.]..Y..b.....N.@.}...a..'Q..e.x.......5@C.....;.v>.Pc..<r\w:.M.DU:.i.E&h)P....`.Ea<.[.....Dn...M/.V....IY..lW..Jpp.O........ut...N...JU~7.ub.....i.......]%..sR.+....F.h..|`.eG..$....88.i....1..b..jfb...W..].....c.K..i>../..5.+......i>.|3.........-S`rk.LH.....|=ct...;.......U...!.....g..p.T..Cg=.Q1X..ap.L.....!.. c.O.7.CrL,...."o:.[...+OL..u..^..j^............\.@.s......V]...N.(?.(.z..P)
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):70100
                                                                                                                                                                            Entropy (8bit):7.997010208226926
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:uaLclCNbTIDu0vrnD9KZySiLWKYz2/y/1b6J5aWm:unlc4KenD9tvLmzrb6DaWm
                                                                                                                                                                            MD5:AB4DBFF7A552F2DECAE9C826D9BBC13F
                                                                                                                                                                            SHA1:C6285FA377EC5A7AC899F14B10F9D39ED97B7BF5
                                                                                                                                                                            SHA-256:45D46394C70F018458907B3CD697FC12B44B73474E63A63C9C0F955AB8A1CA56
                                                                                                                                                                            SHA-512:99C70CB2AD0E7EDFFA35E4F8CA39F0485A35650E984702AE092B7C58C6CB85575BAB2D3E7BFDEDCD8B5207343E263F985B0716B782170EAC9F1E114DECD5F8DF
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.t.a..!.a*.T.T>.|..W<X........o9..3rB........@r!.|..r............`...b.G..ijI'..-...Ym$...9...P.Pd.{..ewI.I</.8.qf..F.....j..G.(gu.W...:...J..........;......pqq..hb ^.g&....[wub..V..Y..Q.K4.~.@.......:z..K....#....0....Wpv.x..b....m..)C.&.....*.sT..g...f.....5..[.y..*....+:.....>/.&..W..SF.)..M....ef....J...4n..j...=C ...n.o..+c. =Dp....}...i.u.{...)PC..5..1.r....S.vR...`......U.D.....e..E.r.\..FY.~. 7N.SuKx5.<.[..[64Ptz.=.....I....]P..1..f.|i,.L...mA.]a".T.x_.A|........<. [..6.D......%?..N.j...&y.X.."C.=..@....-.>..t?..Uy:2<.q.*....>..CuD..E...j.2f.{.]..Y..b.....N.@.}...a..'Q..e.x.......5@C.....;.v>.Pc..<r\w:.M.DU:.i.E&h)P....`.Ea<.[.....Dn...M/.V....IY..lW..Jpp.O........ut...N...JU~7.ub.....i.......]%..sR.+....F.h..|`.eG..$....88.i....1..b..jfb...W..].....c.K..i>../..5.+......i>.|3.........-S`rk.LH.....|=ct...;.......U...!.....g..p.T..Cg=.Q1X..ap.L.....!.. c.O.7.CrL,...."o:.[...+OL..u..^..j^............\.@.s......V]...N.(?.(.z..P)
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60364
                                                                                                                                                                            Entropy (8bit):7.996701594360262
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:DK3108pIQ+sTGKG6r4nSL0P6ZWVQzbYf0:DiI90GfnO0P6ZPbYc
                                                                                                                                                                            MD5:D0CFCE6E5E454343182413534355C46F
                                                                                                                                                                            SHA1:A42934B767541F8B1FAD92DAD5B585FD714C6D24
                                                                                                                                                                            SHA-256:529D9C383DEE884413B5C30D060C414F9A4C602D7096676C1839F286384B659F
                                                                                                                                                                            SHA-512:D834824036ACC98B8B3EEC96F6804C79633009283A7796D64CC59A97EDE24AA7131BBC5618834F7883E93C59E569648C6E8B00502C7D72D344BAB8884D1ED700
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:$`,5M.1.6....p{..bCn...[...l!s.-....K:.(..zT.q..Jx95^-......t......n^}./`....c...:....oK.....8..T..O.....|.UK...&J..}7..sv...]....>a.Im[..........@.9..C..C..e.fu....r..Y... ..0..Tj....Z...(}...l.{o............!|.N..T.....+D..ti3z7%P4_.Y..Qo.D..n.`..8..6,...|...|#..V."../kd. ...I.%..E...F..U.3.E.<'.<...vB.L.tt....u{,.).ev../...d.........E...Y.rC....x.......*.k'S...>.Uj.Xm....sy.X9.....`=Vv..)...iO.*.....U~.....v5...b.2.j..Z..H^..Y}........V.dJQ..!^hR..G...l..f.6&.*@{.X..S...l.C.z...P.$.X..Z.3.m!c.L.Au9...T.Y..3:.0g...D:...y..z...vhd.k6.a...75.K.A..92....`.........[..@C....+XW.....q.1.......X[H(..$.k....N....i|......Y..Www..Xo.#H...>m..VjZ...*.....+.6.. .!.^..`.A2._.h...,l.U.Z{_/.BT.#X...3.h.....`..k.a..@-$.<.\...!..0.`..,..........R._..8!.c......H.....(....e(...!.L.}.o......ZNi...E..i...&..zzL.S.?$Q4.'....\..`..i...#{.8...X(.x.7W.+.........].Bct..P..a0s.e...Mdy...{G.S.......|-...Y.X.R.b.~I...k.}CS......3...5..."De@.H7X..W.+h..7...4?
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60364
                                                                                                                                                                            Entropy (8bit):7.996701594360262
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:DK3108pIQ+sTGKG6r4nSL0P6ZWVQzbYf0:DiI90GfnO0P6ZPbYc
                                                                                                                                                                            MD5:D0CFCE6E5E454343182413534355C46F
                                                                                                                                                                            SHA1:A42934B767541F8B1FAD92DAD5B585FD714C6D24
                                                                                                                                                                            SHA-256:529D9C383DEE884413B5C30D060C414F9A4C602D7096676C1839F286384B659F
                                                                                                                                                                            SHA-512:D834824036ACC98B8B3EEC96F6804C79633009283A7796D64CC59A97EDE24AA7131BBC5618834F7883E93C59E569648C6E8B00502C7D72D344BAB8884D1ED700
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:$`,5M.1.6....p{..bCn...[...l!s.-....K:.(..zT.q..Jx95^-......t......n^}./`....c...:....oK.....8..T..O.....|.UK...&J..}7..sv...]....>a.Im[..........@.9..C..C..e.fu....r..Y... ..0..Tj....Z...(}...l.{o............!|.N..T.....+D..ti3z7%P4_.Y..Qo.D..n.`..8..6,...|...|#..V."../kd. ...I.%..E...F..U.3.E.<'.<...vB.L.tt....u{,.).ev../...d.........E...Y.rC....x.......*.k'S...>.Uj.Xm....sy.X9.....`=Vv..)...iO.*.....U~.....v5...b.2.j..Z..H^..Y}........V.dJQ..!^hR..G...l..f.6&.*@{.X..S...l.C.z...P.$.X..Z.3.m!c.L.Au9...T.Y..3:.0g...D:...y..z...vhd.k6.a...75.K.A..92....`.........[..@C....+XW.....q.1.......X[H(..$.k....N....i|......Y..Www..Xo.#H...>m..VjZ...*.....+.6.. .!.^..`.A2._.h...,l.U.Z{_/.BT.#X...3.h.....`..k.a..@-$.<.\...!..0.`..,..........R._..8!.c......H.....(....e(...!.L.}.o......ZNi...E..i...&..zzL.S.?$Q4.'....\..`..i...#{.8...X(.x.7W.+.........].Bct..P..a0s.e...Mdy...{G.S.......|-...Y.X.R.b.~I...k.}CS......3...5..."De@.H7X..W.+h..7...4?
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68580
                                                                                                                                                                            Entropy (8bit):7.997275147795539
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:V0XyE8o9yIHORm8HNhfcKcim5FdzLfObHEbfWtVJ4gj5:V0XyE8o9hOlh0zbDdPGLE+J4I5
                                                                                                                                                                            MD5:E2EDB9964431547E49B40D546243812E
                                                                                                                                                                            SHA1:63A7D7B2A7A43009889234881E85C0815D571BF2
                                                                                                                                                                            SHA-256:E0C1250FD7FBC2EA939C860CACFAF417C1F3107660CB6F067D8387EA5342D724
                                                                                                                                                                            SHA-512:53677BE6DA4CCE08726955A4B58AB094D95379B4FE35402955A255A2038C808A021DA3595F2DCC219EF490E3835E1CB983E1E6FD3B55AF2F5A91465B73B0DD1A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...r...:. ..F..._.4...R.e%1.v).f....a<&[..N.$;.....I..,.....K...p2+R..D.z.......@.S0...-.2.Y-h.0i#}..a..7..t`..Kl..s....x.v7}.2+.R...u.$..g .K...!.;FH.s^.@.V.9O....o.......30...X..F..)4.......1.r=.J..1..o..7...b.Q..0.{]r.Q..E....33.|...s.$hq....Z.=..b*.qM....L.....p]...`.ewG......F....uy.r........P5.Q......!..../......NC2H..{D..mx.[.H.Ak&....7..+aC......gk.6*d_:.7.%..\.N...W..|:dA...q.J....a...).[.l.rv8a($...0}c4..r.1FK._.x...:.[^.\|.......=..gpq.._1FlH......,'.E..?a..E5.t.:[:.....z..o.........xTx..:.15.>]L|....i..Qn.,.T2.8...E|e.[.z.].H..f.%O".A..)7........X...d.g(.UZ..Or. 6.1K...c.....;......gK.U.{~....T3E.NF.8.xNP;9...<...j...d.i.F....D.8.............5....).o.?v...}i.,.A/..:.w..."X..d.v[.e......MB........y..-APz.!.FA#S..>.\.m.."...,.\.y.C....`.E(Z`..8.Oa....'.ub.a2.. ... ......%.-%D3.....Am..BV.]....Yw."%...f..,.x.Qw]...hgK"..m}[`.iP2..2..9....2h...*."...L..X..yc?5.q.D...L.q.#...|..C.%......[9~.......v./.QEJ.k9q........"HOm...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68580
                                                                                                                                                                            Entropy (8bit):7.997275147795539
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:V0XyE8o9yIHORm8HNhfcKcim5FdzLfObHEbfWtVJ4gj5:V0XyE8o9hOlh0zbDdPGLE+J4I5
                                                                                                                                                                            MD5:E2EDB9964431547E49B40D546243812E
                                                                                                                                                                            SHA1:63A7D7B2A7A43009889234881E85C0815D571BF2
                                                                                                                                                                            SHA-256:E0C1250FD7FBC2EA939C860CACFAF417C1F3107660CB6F067D8387EA5342D724
                                                                                                                                                                            SHA-512:53677BE6DA4CCE08726955A4B58AB094D95379B4FE35402955A255A2038C808A021DA3595F2DCC219EF490E3835E1CB983E1E6FD3B55AF2F5A91465B73B0DD1A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...r...:. ..F..._.4...R.e%1.v).f....a<&[..N.$;.....I..,.....K...p2+R..D.z.......@.S0...-.2.Y-h.0i#}..a..7..t`..Kl..s....x.v7}.2+.R...u.$..g .K...!.;FH.s^.@.V.9O....o.......30...X..F..)4.......1.r=.J..1..o..7...b.Q..0.{]r.Q..E....33.|...s.$hq....Z.=..b*.qM....L.....p]...`.ewG......F....uy.r........P5.Q......!..../......NC2H..{D..mx.[.H.Ak&....7..+aC......gk.6*d_:.7.%..\.N...W..|:dA...q.J....a...).[.l.rv8a($...0}c4..r.1FK._.x...:.[^.\|.......=..gpq.._1FlH......,'.E..?a..E5.t.:[:.....z..o.........xTx..:.15.>]L|....i..Qn.,.T2.8...E|e.[.z.].H..f.%O".A..)7........X...d.g(.UZ..Or. 6.1K...c.....;......gK.U.{~....T3E.NF.8.xNP;9...<...j...d.i.F....D.8.............5....).o.?v...}i.,.A/..:.w..."X..d.v[.e......MB........y..-APz.!.FA#S..>.\.m.."...,.\.y.C....`.E(Z`..8.Oa....'.ub.a2.. ... ......%.-%D3.....Am..BV.]....Yw."%...f..,.x.Qw]...hgK"..m}[`.iP2..2..9....2h...*."...L..X..yc?5.q.D...L.q.#...|..C.%......[9~.......v./.QEJ.k9q........"HOm...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35276
                                                                                                                                                                            Entropy (8bit):7.9951327246835255
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:lRDSdtL+d38lx5sPetFiCra3zkV6gtGIpTgOm2NVL0rwMNO351OB6XKhKah:lJSdtL23ax5metFiCizY6KPvFVI9Of/u
                                                                                                                                                                            MD5:A89334EA44F0A15E4BB5458AAACBC661
                                                                                                                                                                            SHA1:BBDEB11A7C107ED05A19F213B12F03BBDB04E21B
                                                                                                                                                                            SHA-256:89D5F70F8D255D0A4FC6521EAD5797F79B96BCC242875CB826E2E54E9333FE95
                                                                                                                                                                            SHA-512:ECF185A8348E9E272969D722E5647B4650CEAFEEB76B6C222AE743D66A64E5CDC7B0D1A82EEB367122F037500AFA0CF39EC15BB5257D3DD807DB644182FEEDF8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.0..C=.|./..:.].W...".&.N.Dk......z0..8.@.. `v..5,.;XN.....X...1^p......k.4...{..1W@E~.n......i>Ex....mG..k.@v...fy...Vr.V. 5.9.^.y4.....{....&...O.4.Y.......N'...x.[.a...i.7^PP.%...#..!...m..........*.......Px.;{.7..{{.A`.A<...i.{...A.j%J.]'Xp..c.i..p.P..3k...).w^Q.5...*.J.....y..g]"].bb.......d.....'.e^S..].Gm4^..N.S...:....._....x.+q.k1\`~.s.K..+Z..4..-....|..._.s.q..<S.N=W......e.\..I.d.8..K24...s.vjC...,O...&.1.6.cp.....f.be.]@.$.-|..B...o.!.j...rf#....&W.<......\>s-..@PQ.t.........3.............b..<..d.Z...{1q.._Bu"L..v.J. ...m.....A.......!+T...2c..e.<.Tq..X..n..-C5c.......K....j..<..8\...^.Q.....F.../.p'5.O=...,..e....f.p9~.F...\...;V...=j.U....q.........j.4.."...j.).<...!..g.{7..7<........^.....u....F..3...*...`...!....S1.P/f..4r/........Z.].... ..V.C..".....}...&=......O@..3.G.C.........m.0..MP..VJ.M..".L.**-g.f.B..M..J...^...._.U..b.m.9.........s..T.C5H..*G.<.....P%..o..Q...R.9..N..'O.....Ee....+....z...^.&U...;.....ru....g+[....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35276
                                                                                                                                                                            Entropy (8bit):7.9951327246835255
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:lRDSdtL+d38lx5sPetFiCra3zkV6gtGIpTgOm2NVL0rwMNO351OB6XKhKah:lJSdtL23ax5metFiCizY6KPvFVI9Of/u
                                                                                                                                                                            MD5:A89334EA44F0A15E4BB5458AAACBC661
                                                                                                                                                                            SHA1:BBDEB11A7C107ED05A19F213B12F03BBDB04E21B
                                                                                                                                                                            SHA-256:89D5F70F8D255D0A4FC6521EAD5797F79B96BCC242875CB826E2E54E9333FE95
                                                                                                                                                                            SHA-512:ECF185A8348E9E272969D722E5647B4650CEAFEEB76B6C222AE743D66A64E5CDC7B0D1A82EEB367122F037500AFA0CF39EC15BB5257D3DD807DB644182FEEDF8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.0..C=.|./..:.].W...".&.N.Dk......z0..8.@.. `v..5,.;XN.....X...1^p......k.4...{..1W@E~.n......i>Ex....mG..k.@v...fy...Vr.V. 5.9.^.y4.....{....&...O.4.Y.......N'...x.[.a...i.7^PP.%...#..!...m..........*.......Px.;{.7..{{.A`.A<...i.{...A.j%J.]'Xp..c.i..p.P..3k...).w^Q.5...*.J.....y..g]"].bb.......d.....'.e^S..].Gm4^..N.S...:....._....x.+q.k1\`~.s.K..+Z..4..-....|..._.s.q..<S.N=W......e.\..I.d.8..K24...s.vjC...,O...&.1.6.cp.....f.be.]@.$.-|..B...o.!.j...rf#....&W.<......\>s-..@PQ.t.........3.............b..<..d.Z...{1q.._Bu"L..v.J. ...m.....A.......!+T...2c..e.<.Tq..X..n..-C5c.......K....j..<..8\...^.Q.....F.../.p'5.O=...,..e....f.p9~.F...\...;V...=j.U....q.........j.4.."...j.).<...!..g.{7..7<........^.....u....F..3...*...`...!....S1.P/f..4r/........Z.].... ..V.C..".....}...&=......O@..3.G.C.........m.0..MP..VJ.M..".L.**-g.f.B..M..J...^...._.U..b.m.9.........s..T.C5H..*G.<.....P%..o..Q...R.9..N..'O.....Ee....+....z...^.&U...;.....ru....g+[....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):69588
                                                                                                                                                                            Entropy (8bit):7.997297629776248
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:NixsrxRNJtuhlb7ME9FdSsqvgXwV1Sd1rWNdY:82rx8b9FFqvgXwrUUY
                                                                                                                                                                            MD5:E3D2CEC2FCA0391C37ADBF8B0EE7408F
                                                                                                                                                                            SHA1:2581A2EFF5DEDBA279944F5BFC2EEB75CA50A907
                                                                                                                                                                            SHA-256:C3AF52F5D474865F3E58408F863C98C9AE91436A6EB1F7C52D255C6B4C8064D4
                                                                                                                                                                            SHA-512:0B6EC60607DFA06B48AC8927F09CFF5404F556C9C858DB1EF57592AB3DF9F69EE76272C2EAC2B30B1FFE97D90FE84ED225C87BD69BB8C1E6D161653EE6BF47D0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....h\....N..(.I...)iu.ND..w...:.*.^.q.!...j2...5..9.7,..7..O.GpVC6x....f..{...*..l.Y..i....jf....H...d.._Q...%.8...S...E[...pr.Z ..D.i..a...(.|.e.}.........>D...n..........*>.z;!.......w..j..=SLE.s..5=.-.|..>...rz.t....z...."._.}`EE..Y...DID...r.tN[.d#......d2./&g.mx.1....`S...>...CbR.y.Y..u....Nx..s..b..a.W/.s..2...Z.gs...h...6.!r..=_'.,..Lh`t..N..`{.dM....W.. }W5...8v.>.t.t.n..m.....)........CN*... V.fF..8,......z.....I.@.^.&R!.@...W..!...".v......V/...uQ.....(.&.T"..$...?..Gl.o ..k..=lh:.P...0h.V...4*?.Q..f.. Fk....=A..N.........-].>. Q..>.\)H)..^.u.&...r...YR.3.'.=....E.qb<[..j40?...[..F.m.lS.x(czNm..s.x_.0#......a.`..UeNd^.b_..I..]........,.v.....5.$...u.1...f$..*.p[.&C<_..!..J..D.R.V....c.5..V........%.8.}.....HC.:a..=..$.%}+'g0.u.x<.X..j...K.|Pi........%.!...:.UM.<.>.....C...(.kX...W....^>...P.....d.....c..J.pT..4?0v."..|.O..#...GU..[s.....d..3.. ....9j}..D...w./.......;;h.O...........p..\.l.L.3........yw......&:..W...<)!p.q!......w.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):69588
                                                                                                                                                                            Entropy (8bit):7.997297629776248
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:NixsrxRNJtuhlb7ME9FdSsqvgXwV1Sd1rWNdY:82rx8b9FFqvgXwrUUY
                                                                                                                                                                            MD5:E3D2CEC2FCA0391C37ADBF8B0EE7408F
                                                                                                                                                                            SHA1:2581A2EFF5DEDBA279944F5BFC2EEB75CA50A907
                                                                                                                                                                            SHA-256:C3AF52F5D474865F3E58408F863C98C9AE91436A6EB1F7C52D255C6B4C8064D4
                                                                                                                                                                            SHA-512:0B6EC60607DFA06B48AC8927F09CFF5404F556C9C858DB1EF57592AB3DF9F69EE76272C2EAC2B30B1FFE97D90FE84ED225C87BD69BB8C1E6D161653EE6BF47D0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....h\....N..(.I...)iu.ND..w...:.*.^.q.!...j2...5..9.7,..7..O.GpVC6x....f..{...*..l.Y..i....jf....H...d.._Q...%.8...S...E[...pr.Z ..D.i..a...(.|.e.}.........>D...n..........*>.z;!.......w..j..=SLE.s..5=.-.|..>...rz.t....z...."._.}`EE..Y...DID...r.tN[.d#......d2./&g.mx.1....`S...>...CbR.y.Y..u....Nx..s..b..a.W/.s..2...Z.gs...h...6.!r..=_'.,..Lh`t..N..`{.dM....W.. }W5...8v.>.t.t.n..m.....)........CN*... V.fF..8,......z.....I.@.^.&R!.@...W..!...".v......V/...uQ.....(.&.T"..$...?..Gl.o ..k..=lh:.P...0h.V...4*?.Q..f.. Fk....=A..N.........-].>. Q..>.\)H)..^.u.&...r...YR.3.'.=....E.qb<[..j40?...[..F.m.lS.x(czNm..s.x_.0#......a.`..UeNd^.b_..I..]........,.v.....5.$...u.1...f$..*.p[.&C<_..!..J..D.R.V....c.5..V........%.8.}.....HC.:a..=..$.%}+'g0.u.x<.X..j...K.|Pi........%.!...:.UM.<.>.....C...(.kX...W....^>...P.....d.....c..J.pT..4?0v."..|.O..#...GU..[s.....d..3.. ....9j}..D...w./.......;;h.O...........p..\.l.L.3........yw......&:..W...<)!p.q!......w.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35276
                                                                                                                                                                            Entropy (8bit):7.9940409988554295
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:vUH+oq0mx98k9cLbz1BfnSrsDUsNFQnYVnhmAJ0RLbFm:vUH+jREHSYFpjn8I
                                                                                                                                                                            MD5:A8C818AB705B5ACC3EE525D79E609DC0
                                                                                                                                                                            SHA1:5BDE5E76D4B2374F72703498238A4B479C7ED6E9
                                                                                                                                                                            SHA-256:6F953FD7B36885A4458570F9DF649925974CDEF0F67CFA7675FF244DFF2FB371
                                                                                                                                                                            SHA-512:79E6B0B627BBB97FE8610497A3785B439ADA2A1B184EAD78407B6BA0A0BAA56252C1885D721253CBFF5480D55C36A975A81058C678C2FCFBA878FE9B5330C57F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:f.o|..{),.r.........0w[....Y.X(......l.^RO.........._G.....9..9>..X..:.<.....N..JQBiRO..@.......8..).gu}.CE".>.E.q.Bpj...GO.25.s1x>.M.....%A...o.4k..=.Pq.G.,F..$shi`..C.].&.j.'....q.J.W.d......w...1H..N ....D_.%..%...;pa...{Y-7.e.1R..q.#.x-.}+L~.Z.....L".'.$..w.?u..>.k.....[P-..k.zd..(.....5.Z....I..Z\.&.sU..U....w.]sZ.A5.J\RI.....C.[.O..z.q{.A.=nN.C".......h.`C3q._..c..).......(#"8)..V.......wg=Ov..n.....!....n~...A..]...2@.o.j.A-...Y+>z.}........l....g...E=.S3.=.....~.X..K.^<....z.?.........[..&=..-..l.......w_...Y..c.s .:..j>...&3.._.R.....x.!y..&Q...a-.........N..X.MB..8.......D.........j....y..n.yB..T.:.l....h=.....?..BQ..d.g.*.s.J.+(..6?Y.....m2W.$..?."l.".BK...g...O..F.h.g.g.2G5....c..{?`pI.~o.Ki7S...t..;........,6.@......W........b...M.9.....@.&.[......"....1jf4...*....,.e......<.5...l0b(@'.R."rw.......l.i.l..Y..z^.^.SGN...b.d...V1..uZ......2.RCO.<2..E|....?9.|.C..+.>.C........l......6..V.6......|@p.KH..,..6.{.V.`.q.8P./...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35276
                                                                                                                                                                            Entropy (8bit):7.9940409988554295
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:vUH+oq0mx98k9cLbz1BfnSrsDUsNFQnYVnhmAJ0RLbFm:vUH+jREHSYFpjn8I
                                                                                                                                                                            MD5:A8C818AB705B5ACC3EE525D79E609DC0
                                                                                                                                                                            SHA1:5BDE5E76D4B2374F72703498238A4B479C7ED6E9
                                                                                                                                                                            SHA-256:6F953FD7B36885A4458570F9DF649925974CDEF0F67CFA7675FF244DFF2FB371
                                                                                                                                                                            SHA-512:79E6B0B627BBB97FE8610497A3785B439ADA2A1B184EAD78407B6BA0A0BAA56252C1885D721253CBFF5480D55C36A975A81058C678C2FCFBA878FE9B5330C57F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:f.o|..{),.r.........0w[....Y.X(......l.^RO.........._G.....9..9>..X..:.<.....N..JQBiRO..@.......8..).gu}.CE".>.E.q.Bpj...GO.25.s1x>.M.....%A...o.4k..=.Pq.G.,F..$shi`..C.].&.j.'....q.J.W.d......w...1H..N ....D_.%..%...;pa...{Y-7.e.1R..q.#.x-.}+L~.Z.....L".'.$..w.?u..>.k.....[P-..k.zd..(.....5.Z....I..Z\.&.sU..U....w.]sZ.A5.J\RI.....C.[.O..z.q{.A.=nN.C".......h.`C3q._..c..).......(#"8)..V.......wg=Ov..n.....!....n~...A..]...2@.o.j.A-...Y+>z.}........l....g...E=.S3.=.....~.X..K.^<....z.?.........[..&=..-..l.......w_...Y..c.s .:..j>...&3.._.R.....x.!y..&Q...a-.........N..X.MB..8.......D.........j....y..n.yB..T.:.l....h=.....?..BQ..d.g.*.s.J.+(..6?Y.....m2W.$..?."l.".BK...g...O..F.h.g.g.2G5....c..{?`pI.~o.Ki7S...t..;........,6.@......W........b...M.9.....@.&.[......"....1jf4...*....,.e......<.5...l0b(@'.R."rw.......l.i.l..Y..z^.^.SGN...b.d...V1..uZ......2.RCO.<2..E|....?9.|.C..+.>.C........l......6..V.6......|@p.KH..,..6.{.V.`.q.8P./...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):62436
                                                                                                                                                                            Entropy (8bit):7.996708798148586
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:jzI8ggl0Gn9F12llOY7Lpc336NVhAwUtigtkHULxhjWQZ:jzI8ggmGn9T2lTfpc3qNVhAwUpvLPW+
                                                                                                                                                                            MD5:BB83B6ED554E222C81646743DA257B3E
                                                                                                                                                                            SHA1:AA8E4D5BEE5FDBBC4EB50AADA8411C194DCE841B
                                                                                                                                                                            SHA-256:553DB5BD309D3153E4EE860BE68E36FFBEB03D57EA8E86C5B1F2E0CD8F66507E
                                                                                                                                                                            SHA-512:17933C755FE4A181428A8A571461F8B2F60F95F3E0F76C9BAD5AAD51C279B235E89A5EECA7D38AF5D6E0806180D424871D9DF0B478DFEC22308782684F65F43A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...AoO..<.DI;V....-5..;....}.3W...s.ckm.=.7z.p..q!.yjA.=.xa|.h.3...S!.F........?....2..Bg~.IC...&...N..ddJ/.z.h...._..{q....F*.Az...s.(4cD...#..L..PI..p.9......R...L@.u..dO.3...-.6l.....a.~E.l.C.t..!.*..>.rlO..*...*..IB........Y.^...i...l.-o.1J-..`n..;..#,.@....-O.....B.xE...zt.c..s..PE.g.3{..RV"\.........)_0T....<.J.I...R_?...n....H.z.E....!Vy[.@.ViR.......+>.p..C.9.....l..C....4g k....6....Aj....N.|...:..g...#...L..Y9i..x..4.d...M"A<r[.)E.:......k..+..#.....8..&...|.3..S.O........&...-..f....K0.4...Y. 1L....{...O.\.m....3..,.M......P.Z...kf.!.V.......Dqe.&.4.A.A........]..<.._..t. ......U...".4...3..;..Kp2....k.JC.X...j...a..@ pN.............;.9}XHf....P^....d......$.F.s.....v8...$c..l.p.(]#.n..ua.u..}..E....0..j]....>.`oNAPS...:O..j....j>|.<u..........)............y...Q.N.jd.U!]......K.L(.U..>........>........ ......5U..v(T.4...=.?..l+.u.7.C.....g0.p"....k.....n(;.d.....kv@...P....).$\.O.{....H...M...q (Zn(.L..fF.,9.........i....-z.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):62436
                                                                                                                                                                            Entropy (8bit):7.996708798148586
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:jzI8ggl0Gn9F12llOY7Lpc336NVhAwUtigtkHULxhjWQZ:jzI8ggmGn9T2lTfpc3qNVhAwUpvLPW+
                                                                                                                                                                            MD5:BB83B6ED554E222C81646743DA257B3E
                                                                                                                                                                            SHA1:AA8E4D5BEE5FDBBC4EB50AADA8411C194DCE841B
                                                                                                                                                                            SHA-256:553DB5BD309D3153E4EE860BE68E36FFBEB03D57EA8E86C5B1F2E0CD8F66507E
                                                                                                                                                                            SHA-512:17933C755FE4A181428A8A571461F8B2F60F95F3E0F76C9BAD5AAD51C279B235E89A5EECA7D38AF5D6E0806180D424871D9DF0B478DFEC22308782684F65F43A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...AoO..<.DI;V....-5..;....}.3W...s.ckm.=.7z.p..q!.yjA.=.xa|.h.3...S!.F........?....2..Bg~.IC...&...N..ddJ/.z.h...._..{q....F*.Az...s.(4cD...#..L..PI..p.9......R...L@.u..dO.3...-.6l.....a.~E.l.C.t..!.*..>.rlO..*...*..IB........Y.^...i...l.-o.1J-..`n..;..#,.@....-O.....B.xE...zt.c..s..PE.g.3{..RV"\.........)_0T....<.J.I...R_?...n....H.z.E....!Vy[.@.ViR.......+>.p..C.9.....l..C....4g k....6....Aj....N.|...:..g...#...L..Y9i..x..4.d...M"A<r[.)E.:......k..+..#.....8..&...|.3..S.O........&...-..f....K0.4...Y. 1L....{...O.\.m....3..,.M......P.Z...kf.!.V.......Dqe.&.4.A.A........]..<.._..t. ......U...".4...3..;..Kp2....k.JC.X...j...a..@ pN.............;.9}XHf....P^....d......$.F.s.....v8...$c..l.p.(]#.n..ua.u..}..E....0..j]....>.`oNAPS...:O..j....j>|.<u..........)............y...Q.N.jd.U!]......K.L(.U..>........>........ ......5U..v(T.4...=.?..l+.u.7.C.....g0.p"....k.....n(;.d.....kv@...P....).$\.O.{....H...M...q (Zn(.L..fF.,9.........i....-z.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33748
                                                                                                                                                                            Entropy (8bit):7.99511473482298
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:qWx9FJbBHxC18clR1qVNy186mmUNOvGqLG+V5YSTDHgJ:qW3FJtHxCCclR1YNKnDUJKGq/m
                                                                                                                                                                            MD5:8A89905777A23C97402819DD629E3ACF
                                                                                                                                                                            SHA1:A58043E6C8745D4B1FD84D87BAD6703D6DC8EC82
                                                                                                                                                                            SHA-256:68690960446EBD77FBD27A7EC93E75ECC4792DAB1B67E810EE57B82CCE7CD51A
                                                                                                                                                                            SHA-512:B183A5B305D66D0B125527C25501B75C2EE438F81AC3A0D3C244B4E9AACA9EC5136C2E9162E09FBF2D611A7A129221EAB9304E4D7BD39BEF4C1B7AF905E388DC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Nh..WU1..J..h.f....aa=.d..............!...7E..V..U.j...qM.....M.M0...qw..k..V......Ne.h...4......6.{....KII.c.2...I..1.s.KF.s1j.)..?L.\YJ..p.IA..Fx..)@.......4.r.F........J.w..G.....I..?sf&.W........!$..n...2e.Vf..?q..(eJ.13-.....R.D.=-.V.......tM...}..>.P.....\.).....A.UC2d'<...fqT...J.L...$.%Y.|.?...l+..(k.....Be.Y......c.qH0.....O]K`$.uOx.=.....\."...;....-!...y........."...D....c5&.".?...i..bP./....~.6.9.*.F.(Q..[#..\W..'.D-.....<..ef......X.....5&ll'P..a.|A..^..U_O....j.......S..sM... ..X..4mNe.XC....e..r.E..U...Jm.c..C.TjD...j.k-.~....~.:.....z~.....w.....4OOdz.X4..k%.+1............r).g.P..t%........a.A..c..4.y.........q...P...#...........T.!.u{3....8j]..t.......Y=.G........{./....mm.#...[....'.:.........*.........].ISm.......o....P.X.....V...RL.]..)Z..^1.....*...TO..S...S..5.Z.#..Y._M1E.x."...X..,..^#......^[.@..Y....:..v.,..}..%.v.j..nX.y.}..9....A.?........<.P....^Z.......C........E~.BZy..:a+<"MnY4.LU.D..F0.QH.I\R..=...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33748
                                                                                                                                                                            Entropy (8bit):7.99511473482298
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:qWx9FJbBHxC18clR1qVNy186mmUNOvGqLG+V5YSTDHgJ:qW3FJtHxCCclR1YNKnDUJKGq/m
                                                                                                                                                                            MD5:8A89905777A23C97402819DD629E3ACF
                                                                                                                                                                            SHA1:A58043E6C8745D4B1FD84D87BAD6703D6DC8EC82
                                                                                                                                                                            SHA-256:68690960446EBD77FBD27A7EC93E75ECC4792DAB1B67E810EE57B82CCE7CD51A
                                                                                                                                                                            SHA-512:B183A5B305D66D0B125527C25501B75C2EE438F81AC3A0D3C244B4E9AACA9EC5136C2E9162E09FBF2D611A7A129221EAB9304E4D7BD39BEF4C1B7AF905E388DC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Nh..WU1..J..h.f....aa=.d..............!...7E..V..U.j...qM.....M.M0...qw..k..V......Ne.h...4......6.{....KII.c.2...I..1.s.KF.s1j.)..?L.\YJ..p.IA..Fx..)@.......4.r.F........J.w..G.....I..?sf&.W........!$..n...2e.Vf..?q..(eJ.13-.....R.D.=-.V.......tM...}..>.P.....\.).....A.UC2d'<...fqT...J.L...$.%Y.|.?...l+..(k.....Be.Y......c.qH0.....O]K`$.uOx.=.....\."...;....-!...y........."...D....c5&.".?...i..bP./....~.6.9.*.F.(Q..[#..\W..'.D-.....<..ef......X.....5&ll'P..a.|A..^..U_O....j.......S..sM... ..X..4mNe.XC....e..r.E..U...Jm.c..C.TjD...j.k-.~....~.:.....z~.....w.....4OOdz.X4..k%.+1............r).g.P..t%........a.A..c..4.y.........q...P...#...........T.!.u{3....8j]..t.......Y=.G........{./....mm.#...[....'.:.........*.........].ISm.......o....P.X.....V...RL.]..)Z..^1.....*...TO..S...S..5.Z.#..Y._M1E.x."...X..,..^#......^[.@..Y....:..v.,..}..%.v.j..nX.y.}..9....A.?........<.P....^Z.......C........E~.BZy..:a+<"MnY4.LU.D..F0.QH.I\R..=...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.993955288018805
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:tLQP72QCYtlGabe1fKvpvJIKCdAAOopYkZBHisKB9oH:tL/QLlNUiwKCdAYBHJKB9Y
                                                                                                                                                                            MD5:7CAEC0956E476FA15032891DF6E1935B
                                                                                                                                                                            SHA1:8CB5489BC824C43CEA3A0DBA5B2EB1D7E9261D70
                                                                                                                                                                            SHA-256:4233EA571D6905413D9094DF73279799A491ADB86E5855023C87F7C89B4E413F
                                                                                                                                                                            SHA-512:19883442865E70BD06A5ACF78A260E473A0B64A0D15A11ED6074B1EEAEA8E31A0FBFC1C0C2F1CEE58D5D0AEE9C8D065650289188F67E1733A40A8FA37583488A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:$..^...s>=y6M.f.].G>....f.M..H........a>.}.Z..3.....\.......3X.W..rR..b.:\...E...V...n..........F...0[-...i*[.qn.1.....N......XL...~..B......W..e..y._Xk..N...;.M.s[.h=..IL...r....N...-.>-..,o.2kWLH..o..N.o..HJ.&..m...S.F..+.$Q..H..z.....X5m..+...L....#LL......#./2........]~0.?..'=[...Zc.q..W`.$.Q.i4u....?.Uj...B.3........CO.......w.N...Y;........u4.....+.P..Qv..E....j.....~.:m.lD.....e..6_.4..G...$m......6>.,|H.........L..e@@N.G..n.WB|+.)....".....4.../^:5.k0..?......,if..f.eHe.;....2h....".... ..h......_.Q..]....th/y..5..D$...J"..._..Yv..h.c.r..X>.,yfr......)$.&.j.hT.8.1)V|..h.6.@..W.gv.h.*0I..h.@..X.35..1...1pl....<p=......IE{iM.......;D.ou..|`....l.....2.o.......xq.0...]...kJ..*.4..<..[..;.$...4l.S...f`{g......n..p.U...~y..=l.K:B..pOjv.w.q.| .w}haZ.].@.Z...$.......C...-S.e.;:.~.=..Hk.Xt...*S.H^..0Nn...f/x..t.;#Ph)..+.E.V..D...w.....a.3...t.u.e.*Z9.).9Db...U..G..q5.Q..=..q1...sO..R.1..ND./.C.=./.....K.fe.z.I...W...L..X:Z..O........n.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.993955288018805
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:tLQP72QCYtlGabe1fKvpvJIKCdAAOopYkZBHisKB9oH:tL/QLlNUiwKCdAYBHJKB9Y
                                                                                                                                                                            MD5:7CAEC0956E476FA15032891DF6E1935B
                                                                                                                                                                            SHA1:8CB5489BC824C43CEA3A0DBA5B2EB1D7E9261D70
                                                                                                                                                                            SHA-256:4233EA571D6905413D9094DF73279799A491ADB86E5855023C87F7C89B4E413F
                                                                                                                                                                            SHA-512:19883442865E70BD06A5ACF78A260E473A0B64A0D15A11ED6074B1EEAEA8E31A0FBFC1C0C2F1CEE58D5D0AEE9C8D065650289188F67E1733A40A8FA37583488A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:$..^...s>=y6M.f.].G>....f.M..H........a>.}.Z..3.....\.......3X.W..rR..b.:\...E...V...n..........F...0[-...i*[.qn.1.....N......XL...~..B......W..e..y._Xk..N...;.M.s[.h=..IL...r....N...-.>-..,o.2kWLH..o..N.o..HJ.&..m...S.F..+.$Q..H..z.....X5m..+...L....#LL......#./2........]~0.?..'=[...Zc.q..W`.$.Q.i4u....?.Uj...B.3........CO.......w.N...Y;........u4.....+.P..Qv..E....j.....~.:m.lD.....e..6_.4..G...$m......6>.,|H.........L..e@@N.G..n.WB|+.)....".....4.../^:5.k0..?......,if..f.eHe.;....2h....".... ..h......_.Q..]....th/y..5..D$...J"..._..Yv..h.c.r..X>.,yfr......)$.&.j.hT.8.1)V|..h.6.@..W.gv.h.*0I..h.@..X.35..1...1pl....<p=......IE{iM.......;D.ou..|`....l.....2.o.......xq.0...]...kJ..*.4..<..[..;.$...4l.S...f`{g......n..p.U...~y..=l.K:B..pOjv.w.q.| .w}haZ.].@.Z...$.......C...-S.e.;:.~.=..Hk.Xt...*S.H^..0Nn...f/x..t.;#Ph)..+.E.V..D...w.....a.3...t.u.e.*Z9.).9Db...U..G..q5.Q..=..q1...sO..R.1..ND./.C.=./.....K.fe.z.I...W...L..X:Z..O........n.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32212
                                                                                                                                                                            Entropy (8bit):7.994182021144517
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:VDyd47YAI40UvEUjoo3LvOl4YwV0PIIJpamGeMn8Lhb:VD0kI8vEwz3LvOl4YBBJp1in8Ll
                                                                                                                                                                            MD5:4A29328B3E9ECEA22B5591CD06261411
                                                                                                                                                                            SHA1:0F882A99E8A40FE3C72245898E9012239D995C44
                                                                                                                                                                            SHA-256:CBA332F0C16C570F1BF7D441F5DC935CA9A41C37A1668711D6E7D2FABB1D0EE2
                                                                                                                                                                            SHA-512:6BB9100ED74D0295C64B6BE75AF4DA7AAFF52DF02CD54DAFAE6C241BBD57F22180A5A197B12266AEAD85B8FFC233FA655EF372F18657F5E79CBD2864ED0F2B27
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....2.L..~O...5JsgB4.<1..x..am..<.).D.*....n.$..Q.g....c...J.a.E.%W.n.......C.......gn.=....3..c....O..[..~n.#..j#h..~...k..^.(R.=..ti.V..Z~..I,$.....5....8..=P<2+..B.}.G....aNv..,"._........9. .q..~..|s..(b...H#.....cI...e..a.^.....~?K.....2.d=....S..<..R..Q....}*........H.`.S.}..ek)x.Z&.t........&Y-#s..G.8...:.G...3..!My...Wt,...wzJ...~.U"..$).H.)g.hh>..hw.X.O....go......h.$.d.eu.3.FK..5..o,].t.....o.....-1..I......l..8G..$....Eg#.z..=...8../..Bxt...7o#./...7.~_.....`6.fg.]ds.G~.I.[aO4....#..Mdt....5..3[.b.e.12.C.....".e.*..F...(A{.H.J(..J-0.K....P|>..n.z....-.H.n\.'....f\sX...`...N.E...04C.@..!I..Y d.. 9......}D...I...........s..0Q...x._8.....]IQ.|...#..Pe7...].....t~...k...d...|0........t<......`....t...t.w...P.&#.......E!..T..:0C...{...BJe....%.8]:.\.....^)^..T..D5{..@.....t..;|...T.:..u...q..'.T......<nF..:.i...>`~.p.zj..Y.@-.....y..i@8c.. F..t..)I.B.%.?.1....J......@'.5B.......4....N..#...REOM.5..s......5.....B9.[..C.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32212
                                                                                                                                                                            Entropy (8bit):7.994182021144517
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:VDyd47YAI40UvEUjoo3LvOl4YwV0PIIJpamGeMn8Lhb:VD0kI8vEwz3LvOl4YBBJp1in8Ll
                                                                                                                                                                            MD5:4A29328B3E9ECEA22B5591CD06261411
                                                                                                                                                                            SHA1:0F882A99E8A40FE3C72245898E9012239D995C44
                                                                                                                                                                            SHA-256:CBA332F0C16C570F1BF7D441F5DC935CA9A41C37A1668711D6E7D2FABB1D0EE2
                                                                                                                                                                            SHA-512:6BB9100ED74D0295C64B6BE75AF4DA7AAFF52DF02CD54DAFAE6C241BBD57F22180A5A197B12266AEAD85B8FFC233FA655EF372F18657F5E79CBD2864ED0F2B27
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....2.L..~O...5JsgB4.<1..x..am..<.).D.*....n.$..Q.g....c...J.a.E.%W.n.......C.......gn.=....3..c....O..[..~n.#..j#h..~...k..^.(R.=..ti.V..Z~..I,$.....5....8..=P<2+..B.}.G....aNv..,"._........9. .q..~..|s..(b...H#.....cI...e..a.^.....~?K.....2.d=....S..<..R..Q....}*........H.`.S.}..ek)x.Z&.t........&Y-#s..G.8...:.G...3..!My...Wt,...wzJ...~.U"..$).H.)g.hh>..hw.X.O....go......h.$.d.eu.3.FK..5..o,].t.....o.....-1..I......l..8G..$....Eg#.z..=...8../..Bxt...7o#./...7.~_.....`6.fg.]ds.G~.I.[aO4....#..Mdt....5..3[.b.e.12.C.....".e.*..F...(A{.H.J(..J-0.K....P|>..n.z....-.H.n\.'....f\sX...`...N.E...04C.@..!I..Y d.. 9......}D...I...........s..0Q...x._8.....]IQ.|...#..Pe7...].....t~...k...d...|0........t<......`....t...t.w...P.&#.......E!..T..:0C...{...BJe....%.8]:.\.....^)^..T..D5{..@.....t..;|...T.:..u...q..'.T......<nF..:.i...>`~.p.zj..Y.@-.....y..i@8c.. F..t..)I.B.%.?.1....J......@'.5B.......4....N..#...REOM.5..s......5.....B9.[..C.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65492
                                                                                                                                                                            Entropy (8bit):7.996730527285679
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:prVem/M9jmhBp1v4r91sSBBNahM+er217oS1Kq6JTf:prVeYgChBsr91PBD4er+oiKq6Ff
                                                                                                                                                                            MD5:A7EC1681266815E194D89F560845F14D
                                                                                                                                                                            SHA1:0E5112F329CD338ACF39595857F0BEFEB31CE47A
                                                                                                                                                                            SHA-256:3CF48FF9D0146B17D14CADD3A188C3E62CF2E03050BC91E6C38A9B0B074DF21A
                                                                                                                                                                            SHA-512:EE080A8B87B8D559081178C5F3A26ED8D404AA7D777FED4FDC65D8F140F71A549ED39748038154B7333C255ABBC55A5DDEDA686FDD43F774C2840DBDAD198B5F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...e.....S.G...C......zZj.&..t....}..K..v.[..S"....x...G....R..Y.Ab.+.....X..3.`,\......F].3........$_..,..m...Q.J.......(o!.ob. .A.."e...m...aCJ&gi..J.K-..p .fT..C.:....'>.!...3.@..DUe!.I.@..q0.......q.S...'...W.Q.j........`.....Z.....!.._...m...6.,&.....0.LoRZ;=....K....(.(.wI..Q9.....8.g.>......T....}....;.B.8......>..K.w..@\u..3...u.u.k\C..E..w..*.{0.f/.....8.2[G..H0....t.N.|+y.|..a..BQ.G3....>4.J....u...d._;..}.G.5.x..?3.k..~ .y....!U..&..........u....!?3.mq0W.AA>Y7.vF....r.+...9....r.p.&...6y..?.............XjI..Kw.K=.U.y5i.l.P....e@5t.<.m4e...).B..8.q.j.d..1Um.B......q.Tc^...cm$.b....r4...S:=)..:.Y^..pH.?..k/=/...o....A.."P.x.*...H.U..N..O.Di..C...zMv.....q.&.:.....Z/T./p4..p ."\...^)..G6..K._...v.}^'....,G....}..x.....?"..d.H.I.._i.RKJ...b.....:.......X.&.2.i......t..5.b.v.b..."w$".../._....nOk...T:...VM|.H....,=......T../..\.P;K}.O?V.WZ...+=i.|....U.(.?"~wK..-M...QZ....o..;.V1.c...MSg.F!d5*")ejBr.A.9 .&.....u....k......u4...._]..^.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65492
                                                                                                                                                                            Entropy (8bit):7.996730527285679
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:prVem/M9jmhBp1v4r91sSBBNahM+er217oS1Kq6JTf:prVeYgChBsr91PBD4er+oiKq6Ff
                                                                                                                                                                            MD5:A7EC1681266815E194D89F560845F14D
                                                                                                                                                                            SHA1:0E5112F329CD338ACF39595857F0BEFEB31CE47A
                                                                                                                                                                            SHA-256:3CF48FF9D0146B17D14CADD3A188C3E62CF2E03050BC91E6C38A9B0B074DF21A
                                                                                                                                                                            SHA-512:EE080A8B87B8D559081178C5F3A26ED8D404AA7D777FED4FDC65D8F140F71A549ED39748038154B7333C255ABBC55A5DDEDA686FDD43F774C2840DBDAD198B5F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...e.....S.G...C......zZj.&..t....}..K..v.[..S"....x...G....R..Y.Ab.+.....X..3.`,\......F].3........$_..,..m...Q.J.......(o!.ob. .A.."e...m...aCJ&gi..J.K-..p .fT..C.:....'>.!...3.@..DUe!.I.@..q0.......q.S...'...W.Q.j........`.....Z.....!.._...m...6.,&.....0.LoRZ;=....K....(.(.wI..Q9.....8.g.>......T....}....;.B.8......>..K.w..@\u..3...u.u.k\C..E..w..*.{0.f/.....8.2[G..H0....t.N.|+y.|..a..BQ.G3....>4.J....u...d._;..}.G.5.x..?3.k..~ .y....!U..&..........u....!?3.mq0W.AA>Y7.vF....r.+...9....r.p.&...6y..?.............XjI..Kw.K=.U.y5i.l.P....e@5t.<.m4e...).B..8.q.j.d..1Um.B......q.Tc^...cm$.b....r4...S:=)..:.Y^..pH.?..k/=/...o....A.."P.x.*...H.U..N..O.Di..C...zMv.....q.&.:.....Z/T./p4..p ."\...^)..G6..K._...v.}^'....,G....}..x.....?"..d.H.I.._i.RKJ...b.....:.......X.&.2.i......t..5.b.v.b..."w$".../._....nOk...T:...VM|.H....,=......T../..\.P;K}.O?V.WZ...+=i.|....U.(.?"~wK..-M...QZ....o..;.V1.c...MSg.F!d5*")ejBr.A.9 .&.....u....k......u4...._]..^.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55244
                                                                                                                                                                            Entropy (8bit):7.996208509864683
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:4g83iAa4LOT2u86cnO4zX68soAHN3b2uwByn1aJd+bY03dNVBA1QxxLWn9XCtziA:LgdV6T2uc/Xj+t3CJgbZVB4mV
                                                                                                                                                                            MD5:2A3B7399FC4F5E59ED9912B99F7480A4
                                                                                                                                                                            SHA1:E963546C16F2C8036BC779AFDB2985C8B289CCB0
                                                                                                                                                                            SHA-256:1F1FEEEAEFF89D13983883D22D9637BB7FAEB31012E482B647F808C011361388
                                                                                                                                                                            SHA-512:4A6C61E977D8A9405F0C59558C7930D9350A573EDA08BB9903E462418D23E160960FB50D3F859AE8D393DCD1C3C9C245D6259369D121318CD9A9DF853198F89B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..Gz....J...B.,`.T.-r.38..V..5".);..ir.f.L.v.,.J.S...&./.]=.....'..C.~6~..]7...^.........!.VS.Mb..8..Z..?kr.'.}.mcf}..W.....Y.....-o.......M..s.A..I.+..n#.04u...^..'.,...=KU....p.z..:....~..\]....rR.....~%0..@k.....Xd(h.ef.....#......*....;.v..H`In5O...t.Zsd...t.t..j.....j...b...^.#9....i.6.N\..O.. o...Y...A..|.~.VV..(...,............kq..N...hT.;.d..!.H...i.../..:t.".. .G..w. ...v..]43!...1i..^(5pj..p..i.$7.!h7.d.....&.b....[........k...<Z{m.=.........8V....7..T[?../.:&I.(...S.......Y.P.........YsI...j.....KN....N.X..x....."[....h.....d.q.R`BD.z..*...5..95R.ti.3.p...h....D......jc....m..u._F..Nx....a.$N.. .Rm.J..-k.p.Yf.t..b........@b....wON.....A..f.z..... .........A.6.......<.E.E..9-o..._..<..U&`.....ex......1....o.Y..|.1Lv....E..s{.......,.._>.w.E.H.@..mA...w~..Y.).3..Qqf....|.....Q.N.Q.....dk..1..K.|Uk.. .H.(..'.D._...0W..a&.{...Q7..w...M.s...`...........l...{........T....2B...==....PO....%a....6B.nfi..|D'..b.|.......!.....e..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55244
                                                                                                                                                                            Entropy (8bit):7.996208509864683
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:4g83iAa4LOT2u86cnO4zX68soAHN3b2uwByn1aJd+bY03dNVBA1QxxLWn9XCtziA:LgdV6T2uc/Xj+t3CJgbZVB4mV
                                                                                                                                                                            MD5:2A3B7399FC4F5E59ED9912B99F7480A4
                                                                                                                                                                            SHA1:E963546C16F2C8036BC779AFDB2985C8B289CCB0
                                                                                                                                                                            SHA-256:1F1FEEEAEFF89D13983883D22D9637BB7FAEB31012E482B647F808C011361388
                                                                                                                                                                            SHA-512:4A6C61E977D8A9405F0C59558C7930D9350A573EDA08BB9903E462418D23E160960FB50D3F859AE8D393DCD1C3C9C245D6259369D121318CD9A9DF853198F89B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..Gz....J...B.,`.T.-r.38..V..5".);..ir.f.L.v.,.J.S...&./.]=.....'..C.~6~..]7...^.........!.VS.Mb..8..Z..?kr.'.}.mcf}..W.....Y.....-o.......M..s.A..I.+..n#.04u...^..'.,...=KU....p.z..:....~..\]....rR.....~%0..@k.....Xd(h.ef.....#......*....;.v..H`In5O...t.Zsd...t.t..j.....j...b...^.#9....i.6.N\..O.. o...Y...A..|.~.VV..(...,............kq..N...hT.;.d..!.H...i.../..:t.".. .G..w. ...v..]43!...1i..^(5pj..p..i.$7.!h7.d.....&.b....[........k...<Z{m.=.........8V....7..T[?../.:&I.(...S.......Y.P.........YsI...j.....KN....N.X..x....."[....h.....d.q.R`BD.z..*...5..95R.ti.3.p...h....D......jc....m..u._F..Nx....a.$N.. .Rm.J..-k.p.Yf.t..b........@b....wON.....A..f.z..... .........A.6.......<.E.E..9-o..._..<..U&`.....ex......1....o.Y..|.1Lv....E..s{.......,.._>.w.E.H.@..mA...w~..Y.).3..Qqf....|.....Q.N.Q.....dk..1..K.|Uk.. .H.(..'.D._...0W..a&.{...Q7..w...M.s...`...........l...{........T....2B...==....PO....%a....6B.nfi..|D'..b.|.......!.....e..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34260
                                                                                                                                                                            Entropy (8bit):7.994168308826826
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:9L1rn/dANxvuc6LKf6WK4UNoNhVYSRdbcSDV5Wb9BoKyib:9L1rn/dANxvP6DXgVRNDm3Xyi
                                                                                                                                                                            MD5:CC712B603C32F8F8B4E76128424F888C
                                                                                                                                                                            SHA1:B79F6F669F5F3D02222849EE63DBD808DBD27840
                                                                                                                                                                            SHA-256:FB0BA13B5FABC14896EEA6B142EAC16E1946813E871D7365878E9BA5DCF2D81E
                                                                                                                                                                            SHA-512:3D5A04B49BB0508790043F69BCD78D019D3C70360CC483B1F5A34C4DAD04BF91923628125EA17F40196D00ADAA9C8FC98F814BC85B581D773510ADB87F859681
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:3Y...g...M...........c2...o..^_.U~b}?..."|.t..\D..V.l..).....nf..E..R.9y.......iV{..:....Q. .|U.pe..@...[.dK.;...B/_..BJ.)..........p.<3...&.....'a..J.N..DT.rM5....3.?E4g....h...6..f...eOi..#....IY.z..j...H...>M.)<..>%S.....-x..fBi..K8.*+...TrA.-..6..(.Aj.T.oi.t....>...6+..k..z.T,.F..Hzm./........{W.A.3J ..xD;...S.&.(...Ke.>...oT"..\u.5..`sV..$...W=..$..z.e..\Mz.S.w.......|E....5....P.(.L...}w...U...B,BC..j..lK...........d6E....(.3..Y.K.zZ....q. ..R.....,J.1..U......`..XH.....".....^....l....>.Qo......Y<.........@....Y.Q.7.G.....QS..t=>_A.%...S..........8N.8>.\..X..=....+.N.\.cnBJ.o...z....^..b....[1l.....$4..d......l.,...g.{S..K.L...K..W55.[.O........."!..Y..>.9.....S4?...........U..j..P].Wb&xh.......1.K.t{F.O).>.o.[.21...C..=..C8......9.&[FW3..Ev.k...-.4...w..0~..s..f_....%..@.....t.....h.....t......s.M ...4.q..3~M.Y..5...I..cB..A.>..O.U...,k..e..l,..sC.Gd..{...Q..UH..x...@..5.u..E/'^e.[..ct.9..^M=..>.D.FN.:r...S.O.......r.|.B.6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34260
                                                                                                                                                                            Entropy (8bit):7.994168308826826
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:9L1rn/dANxvuc6LKf6WK4UNoNhVYSRdbcSDV5Wb9BoKyib:9L1rn/dANxvP6DXgVRNDm3Xyi
                                                                                                                                                                            MD5:CC712B603C32F8F8B4E76128424F888C
                                                                                                                                                                            SHA1:B79F6F669F5F3D02222849EE63DBD808DBD27840
                                                                                                                                                                            SHA-256:FB0BA13B5FABC14896EEA6B142EAC16E1946813E871D7365878E9BA5DCF2D81E
                                                                                                                                                                            SHA-512:3D5A04B49BB0508790043F69BCD78D019D3C70360CC483B1F5A34C4DAD04BF91923628125EA17F40196D00ADAA9C8FC98F814BC85B581D773510ADB87F859681
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:3Y...g...M...........c2...o..^_.U~b}?..."|.t..\D..V.l..).....nf..E..R.9y.......iV{..:....Q. .|U.pe..@...[.dK.;...B/_..BJ.)..........p.<3...&.....'a..J.N..DT.rM5....3.?E4g....h...6..f...eOi..#....IY.z..j...H...>M.)<..>%S.....-x..fBi..K8.*+...TrA.-..6..(.Aj.T.oi.t....>...6+..k..z.T,.F..Hzm./........{W.A.3J ..xD;...S.&.(...Ke.>...oT"..\u.5..`sV..$...W=..$..z.e..\Mz.S.w.......|E....5....P.(.L...}w...U...B,BC..j..lK...........d6E....(.3..Y.K.zZ....q. ..R.....,J.1..U......`..XH.....".....^....l....>.Qo......Y<.........@....Y.Q.7.G.....QS..t=>_A.%...S..........8N.8>.\..X..=....+.N.\.cnBJ.o...z....^..b....[1l.....$4..d......l.,...g.{S..K.L...K..W55.[.O........."!..Y..>.9.....S4?...........U..j..P].Wb&xh.......1.K.t{F.O).>.o.[.21...C..=..C8......9.&[FW3..Ev.k...-.4...w..0~..s..f_....%..@.....t.....h.....t......s.M ...4.q..3~M.Y..5...I..cB..A.>..O.U...,k..e..l,..sC.Gd..{...Q..UH..x...@..5.u..E/'^e.[..ct.9..^M=..>.D.FN.:r...S.O.......r.|.B.6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):37332
                                                                                                                                                                            Entropy (8bit):7.993778886830366
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:1NLG+Y2FEd8U6W0FmiJllSTVF6FCe4nSNbV5y82cysmd97k1CbB48X2b:1626WW0lzlSTVF5SNbTymi/dPXK
                                                                                                                                                                            MD5:24D201FD7F29E81A2FF146B35CDA0E99
                                                                                                                                                                            SHA1:60EFDC90B172F07F788562C0007C6FF9F40CE7F4
                                                                                                                                                                            SHA-256:29E276DECB92F93DE3D6BF820E218A30878ECFCD384A26CBAD795671613B7999
                                                                                                                                                                            SHA-512:288C91BEAB02481BAEEC9287D8D40DC9E4B569089E792EC004BC7B614201A0DB0AD98E3210161465E03D33296813CD8FADC79D677E67FF9B92603B3FAD64BB6F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:7z...(Gt......N...6.@\.. ?.P.M.1Y.p.VQ...V....eJSR.w..u...]>...y..m.f....q..J....w...d..^..f.9.(.......r.YB.,.....r..Fet..>...A&......E.`........p.J.GF9.."....Dt.%._....2D.%....De....k.........7.C..]<...\.7+..:-{.qe\gA....,..>+p.'..1#....).H+..K.......mV......@e..}.ah.I..........x.C:.i?=J...?Q5n......K....V..O...r9q.-.Y.x5....VjV.}.....Z.@..>V..O.44y.......7$....<.,Z....o..Fyx.M.}....c.5.....m......(...Q..|.^.fw..........OO.S......8(./.t.2~.-...S.QK...j...3.)./.-..._..{.So.nEa.V....f.....7..[j......n|.0.#S.!.bb....vl..N...6..M.t/....zH>.t].....QM-.#].z.M..s...oh..4.......=)......H..t.h..u..&..r.S.JSq..O>{t.i.i.......@...F.5IF.iU...9.m........Se.G>.....c.6.E..._...)..R..R......W&%..*..u.p.s&.k.....{{...R?gt...#..i..../@....F...X..E'.5...GV|..}..w...M_../.:mX..dTp.).k..$..K%......t.Y......RU...bv..*............u.....)..q.f....s\...|?&...fd.E[5.....:.=....i!.(._>u&.....{.z.....`,-.W...=G2>...X..Tt.%...."...\..<.T..F..J/..u...F...y...l..-
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):37332
                                                                                                                                                                            Entropy (8bit):7.993778886830366
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:1NLG+Y2FEd8U6W0FmiJllSTVF6FCe4nSNbV5y82cysmd97k1CbB48X2b:1626WW0lzlSTVF5SNbTymi/dPXK
                                                                                                                                                                            MD5:24D201FD7F29E81A2FF146B35CDA0E99
                                                                                                                                                                            SHA1:60EFDC90B172F07F788562C0007C6FF9F40CE7F4
                                                                                                                                                                            SHA-256:29E276DECB92F93DE3D6BF820E218A30878ECFCD384A26CBAD795671613B7999
                                                                                                                                                                            SHA-512:288C91BEAB02481BAEEC9287D8D40DC9E4B569089E792EC004BC7B614201A0DB0AD98E3210161465E03D33296813CD8FADC79D677E67FF9B92603B3FAD64BB6F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:7z...(Gt......N...6.@\.. ?.P.M.1Y.p.VQ...V....eJSR.w..u...]>...y..m.f....q..J....w...d..^..f.9.(.......r.YB.,.....r..Fet..>...A&......E.`........p.J.GF9.."....Dt.%._....2D.%....De....k.........7.C..]<...\.7+..:-{.qe\gA....,..>+p.'..1#....).H+..K.......mV......@e..}.ah.I..........x.C:.i?=J...?Q5n......K....V..O...r9q.-.Y.x5....VjV.}.....Z.@..>V..O.44y.......7$....<.,Z....o..Fyx.M.}....c.5.....m......(...Q..|.^.fw..........OO.S......8(./.t.2~.-...S.QK...j...3.)./.-..._..{.So.nEa.V....f.....7..[j......n|.0.#S.!.bb....vl..N...6..M.t/....zH>.t].....QM-.#].z.M..s...oh..4.......=)......H..t.h..u..&..r.S.JSq..O>{t.i.i.......@...F.5IF.iU...9.m........Se.G>.....c.6.E..._...)..R..R......W&%..*..u.p.s&.k.....{{...R?gt...#..i..../@....F...X..E'.5...GV|..}..w...M_../.:mX..dTp.).k..$..K%......t.Y......RU...bv..*............u.....)..q.f....s\...|?&...fd.E[5.....:.=....i!.(._>u&.....{.z.....`,-.W...=G2>...X..Tt.%...."...\..<.T..F..J/..u...F...y...l..-
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73676
                                                                                                                                                                            Entropy (8bit):7.996991563465432
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:M4LyS/Mkzshg6hsBzGoqQYIiT6BApqTi1egyypnb:MGqh6zGoqQYIiz31Oytb
                                                                                                                                                                            MD5:8950312703C96BD4407A6EE99A1CFB95
                                                                                                                                                                            SHA1:BBF673E5F030E9C9B99AC9372FC98A2AD4ECEF77
                                                                                                                                                                            SHA-256:CC49E38503D822DF3B4BB0B0B537132E0052A655C65D46ACB7DA7B1E1DDABF91
                                                                                                                                                                            SHA-512:47E32704ABA5C3DC4C0E23422E5904B0A66B83EBB72913302B7E7F5A0D760AED36FF5C3D7A50613DEDB270D930AD7FEEA46DBB4A116C27279E3144BB45FE591E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:7...}w..~^...1$..k@.*3. a.f.I...........w.F..v.<...$n..9R..XU....8..U.7..|....U.W...H?...&...^..6...o......v.P....7..j..:....q...@`.^b.A.CX..Q.q..DBX...q......2.l.RJ...N..Sv$...mN.........t.9..~Q....OC..xW.tw...o.=.N.(5.[ .K.PW....3].....w..r....S.S=.].hx.c}."$.x4.......R.^...q......5....O...h.jV6...P.uS.F.....-.z7._.kUy.6.}....\..h....c. ..hu.PD...X@K..Z...O.z.|6~.PH.W-..6.T|.#{Z.....9.8:..M..wR.."..;9.kh>...9q.&+w....(.U.....3A. .....c......(J.....T.h!.Ql..Y.r._.F..r.Q.....W..|>{.......i% ....'.c6...OU......qy...H...$.......2d3..#../..c..l.V.....1M,{;Q$...........RV4.....`tN....8.[.g.L<../...k._....+.i.g.....z..G5...b.>.a`.......h`..f.b..7.....1.m...:..\....(.'x......l/&..b..o...D(;.+.$s.r.BX...@."..e...rK..{L.x.+h.9..Y3}......f....HX.....j.t......Rj...pY-....-8..f.J(..#p...............7j2..G~...?.7..s.o.&.i..?.q.I]3. .....A;"%+..UT.F.....}..S.~...=.M...E..6.....}..hB..............Bv.UX2.........;.R....@`Ts.g.............Z.1[.g.H....k
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73676
                                                                                                                                                                            Entropy (8bit):7.996991563465432
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:M4LyS/Mkzshg6hsBzGoqQYIiT6BApqTi1egyypnb:MGqh6zGoqQYIiz31Oytb
                                                                                                                                                                            MD5:8950312703C96BD4407A6EE99A1CFB95
                                                                                                                                                                            SHA1:BBF673E5F030E9C9B99AC9372FC98A2AD4ECEF77
                                                                                                                                                                            SHA-256:CC49E38503D822DF3B4BB0B0B537132E0052A655C65D46ACB7DA7B1E1DDABF91
                                                                                                                                                                            SHA-512:47E32704ABA5C3DC4C0E23422E5904B0A66B83EBB72913302B7E7F5A0D760AED36FF5C3D7A50613DEDB270D930AD7FEEA46DBB4A116C27279E3144BB45FE591E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:7...}w..~^...1$..k@.*3. a.f.I...........w.F..v.<...$n..9R..XU....8..U.7..|....U.W...H?...&...^..6...o......v.P....7..j..:....q...@`.^b.A.CX..Q.q..DBX...q......2.l.RJ...N..Sv$...mN.........t.9..~Q....OC..xW.tw...o.=.N.(5.[ .K.PW....3].....w..r....S.S=.].hx.c}."$.x4.......R.^...q......5....O...h.jV6...P.uS.F.....-.z7._.kUy.6.}....\..h....c. ..hu.PD...X@K..Z...O.z.|6~.PH.W-..6.T|.#{Z.....9.8:..M..wR.."..;9.kh>...9q.&+w....(.U.....3A. .....c......(J.....T.h!.Ql..Y.r._.F..r.Q.....W..|>{.......i% ....'.c6...OU......qy...H...$.......2d3..#../..c..l.V.....1M,{;Q$...........RV4.....`tN....8.[.g.L<../...k._....+.i.g.....z..G5...b.>.a`.......h`..f.b..7.....1.m...:..\....(.'x......l/&..b..o...D(;.+.$s.r.BX...@."..e...rK..{L.x.+h.9..Y3}......f....HX.....j.t......Rj...pY-....-8..f.J(..#p...............7j2..G~...?.7..s.o.&.i..?.q.I]3. .....A;"%+..UT.F.....}..S.~...=.M...E..6.....}..hB..............Bv.UX2.........;.R....@`Ts.g.............Z.1[.g.H....k
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36828
                                                                                                                                                                            Entropy (8bit):7.994388536743354
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:XcNQ7yt+nZF5+zQ9aAqs1vZhBCfjqZFQu8UeRf8QI2HpybMf:x3alA91vZh0WZyxl8QI2HEM
                                                                                                                                                                            MD5:B1CE569FAA0D4DA2AB034C5F4F2F4086
                                                                                                                                                                            SHA1:69D95D948B5030462369B022F7370E34E6717DE0
                                                                                                                                                                            SHA-256:AD9A44342FC09A2F5128644E14DA5884404B55C183A9BFA62D91DAC7CCC837B4
                                                                                                                                                                            SHA-512:CA8E195342C871FF1185272CFCAEDF1B5DA9DC4F2443FF0BB9534F65CC706B892E4F890879EB1D5BEC118ECE279E539F442335AAA94EED92AA9DBB7A53D5366E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....tq..U.....Y....$...b..-..g..`.K...g.?Q...~....t.e.[..[.....qESA..g_....n.X..a.......B.#.J.\..p.].yc......E4.`B....i.^k...;\gA..M..........).j..;......~>...._L..l....f...%Ip.=.R..kI.g|....$.DA|$h..Y...&?;e&+..Z.".fQ%.G5"Iz3d..m.Y3....h.).b.LP..s.t"$4..F(.:..'&.r%l.O....B.O,..a......f..9_).....Vu..b!.......r..K`f.K.[.......^..N.....M.P!a....u..d./.._.;q....?<p.EZ}.A....8..>k._hd9..........=.$">.W..+.!W..P.._....Z..u..2.4.,.L".+....X.N..d+9..(.5w%_i..\..!c....54.:*.Y....@u4..|X\..>,..c.#.=....rv..h....x-/.D...Z.,.5..)X!.)s....D[.&UD.o....l) ,.E.I.'....uR.6.....W....B..$r..,zq.\...1.0$............$.a.....q...m...Q..x..s..g:.A.)qi..5...8..u.,.).#...Z..7*r...4>.....+.....V..L.^j...zV....16o0#.|5.........z...G.oE.SW!..|..r.U4..+s..,_5.!...j5...\.E.D._ `]},H...)..2-....\.....w..-6..O!N...)-H...pd0.....X....WCb..l&.X...j,2~....y.4`....E..$Cp..6.*".....U.......\3..........v..e.Q.m^..B"X./...._W..4.""~..(..7.&{._...|.U.6.4>{/3.....A..fuV
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36828
                                                                                                                                                                            Entropy (8bit):7.994388536743354
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:XcNQ7yt+nZF5+zQ9aAqs1vZhBCfjqZFQu8UeRf8QI2HpybMf:x3alA91vZh0WZyxl8QI2HEM
                                                                                                                                                                            MD5:B1CE569FAA0D4DA2AB034C5F4F2F4086
                                                                                                                                                                            SHA1:69D95D948B5030462369B022F7370E34E6717DE0
                                                                                                                                                                            SHA-256:AD9A44342FC09A2F5128644E14DA5884404B55C183A9BFA62D91DAC7CCC837B4
                                                                                                                                                                            SHA-512:CA8E195342C871FF1185272CFCAEDF1B5DA9DC4F2443FF0BB9534F65CC706B892E4F890879EB1D5BEC118ECE279E539F442335AAA94EED92AA9DBB7A53D5366E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....tq..U.....Y....$...b..-..g..`.K...g.?Q...~....t.e.[..[.....qESA..g_....n.X..a.......B.#.J.\..p.].yc......E4.`B....i.^k...;\gA..M..........).j..;......~>...._L..l....f...%Ip.=.R..kI.g|....$.DA|$h..Y...&?;e&+..Z.".fQ%.G5"Iz3d..m.Y3....h.).b.LP..s.t"$4..F(.:..'&.r%l.O....B.O,..a......f..9_).....Vu..b!.......r..K`f.K.[.......^..N.....M.P!a....u..d./.._.;q....?<p.EZ}.A....8..>k._hd9..........=.$">.W..+.!W..P.._....Z..u..2.4.,.L".+....X.N..d+9..(.5w%_i..\..!c....54.:*.Y....@u4..|X\..>,..c.#.=....rv..h....x-/.D...Z.,.5..)X!.)s....D[.&UD.o....l) ,.E.I.'....uR.6.....W....B..$r..,zq.\...1.0$............$.a.....q...m...Q..x..s..g:.A.)qi..5...8..u.,.).#...Z..7*r...4>.....+.....V..L.^j...zV....16o0#.|5.........z...G.oE.SW!..|..r.U4..+s..,_5.!...j5...\.E.D._ `]},H...)..2-....\.....w..-6..O!N...)-H...pd0.....X....WCb..l&.X...j,2~....y.4`....E..$Cp..6.*".....U.......\3..........v..e.Q.m^..B"X./...._W..4.""~..(..7.&{._...|.U.6.4>{/3.....A..fuV
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73692
                                                                                                                                                                            Entropy (8bit):7.997739778710581
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:23tIL6gMyJOsOvhZZNzgyVSJ+oiWFqzGD/6clMBLiAr5+GqfC4irLnqInYE:2WMcg0mSiWoi6L/r5+GqHirLntYE
                                                                                                                                                                            MD5:B22EBB9544097EDFAB0C51074FDB5F31
                                                                                                                                                                            SHA1:1B5980AA6D51330F33172D52F0FB3B64DEB5A006
                                                                                                                                                                            SHA-256:BF9A04DF74FAF168AD352FE63D7801CFCA1984DAFF0F7917B65196B75B593A48
                                                                                                                                                                            SHA-512:494E692BD779806A4B54088006DAD622685BD9F71690C8FFE20B43A02D601CD295C8C9CA75878E421BDF1B055A1B5B0BB0EF1529063B714FB805C51C8E9B871B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......XE....0W/z...fEn.N...C.H...i..)a..D..(./..._.^p...[.um..B6.....m5_...1.X.c..b.v..%]q.".5l..h.;...M..90{6..0./..Dm..sh.|,.{..p..o....l.=R..0O.o.h..H.|f..9...@..H....~V..o.s.}u.../....1y..lN._W....I...|.....>.f)..;..f.0@2}/...r.).&.f..TD........9.$......P.j....0...A.|..q.u....X^!Hw..B3....T"%..v....f..lXg.>]A.90.qQi.f.E...9.*.3..O.9. .8.k..`.T........)...}...)...i..l.Y.....G...i:...TU..A.c.u65.....:.OU$.:'.Q.dJ.m....c.......o..<FO.:FP.....Q0..L.t.u_+.X....Ztk.K.'.G.^Z1.../..9i.~z.KL....uE..r.Et.E..Z.`d.M=.K.r....+_sm.0..2...F.{.ar?a...X...x<,o............2...JE./r:..I...uY.%.S.jZ.{...}=..........Z..D.y..Z.h...=.vR.<...Lz..tI.Kh.....J.../..>p..3.t../..f..;f..[.....G%.[z..Xj.6..H\3.A...+?P.......pq......+Q*...<!.4K....._......X..?{/G...z....r...QI......JP|......h3...vt..T7........my...[.Q.T%...i. .6...2..cob.D........PY/.7....2..?...F..Q...$Q...[..j....k......;.*.{.K.."..(LW\.Rc......K..Y..s.E..B.Fg.w%Z..p..|7..D.e..@8...sw..w6#.wf...*
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):73692
                                                                                                                                                                            Entropy (8bit):7.997739778710581
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:23tIL6gMyJOsOvhZZNzgyVSJ+oiWFqzGD/6clMBLiAr5+GqfC4irLnqInYE:2WMcg0mSiWoi6L/r5+GqHirLntYE
                                                                                                                                                                            MD5:B22EBB9544097EDFAB0C51074FDB5F31
                                                                                                                                                                            SHA1:1B5980AA6D51330F33172D52F0FB3B64DEB5A006
                                                                                                                                                                            SHA-256:BF9A04DF74FAF168AD352FE63D7801CFCA1984DAFF0F7917B65196B75B593A48
                                                                                                                                                                            SHA-512:494E692BD779806A4B54088006DAD622685BD9F71690C8FFE20B43A02D601CD295C8C9CA75878E421BDF1B055A1B5B0BB0EF1529063B714FB805C51C8E9B871B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......XE....0W/z...fEn.N...C.H...i..)a..D..(./..._.^p...[.um..B6.....m5_...1.X.c..b.v..%]q.".5l..h.;...M..90{6..0./..Dm..sh.|,.{..p..o....l.=R..0O.o.h..H.|f..9...@..H....~V..o.s.}u.../....1y..lN._W....I...|.....>.f)..;..f.0@2}/...r.).&.f..TD........9.$......P.j....0...A.|..q.u....X^!Hw..B3....T"%..v....f..lXg.>]A.90.qQi.f.E...9.*.3..O.9. .8.k..`.T........)...}...)...i..l.Y.....G...i:...TU..A.c.u65.....:.OU$.:'.Q.dJ.m....c.......o..<FO.:FP.....Q0..L.t.u_+.X....Ztk.K.'.G.^Z1.../..9i.~z.KL....uE..r.Et.E..Z.`d.M=.K.r....+_sm.0..2...F.{.ar?a...X...x<,o............2...JE./r:..I...uY.%.S.jZ.{...}=..........Z..D.y..Z.h...=.vR.<...Lz..tI.Kh.....J.../..>p..3.t../..f..;f..[.....G%.[z..Xj.6..H\3.A...+?P.......pq......+Q*...<!.4K....._......X..?{/G...z....r...QI......JP|......h3...vt..T7........my...[.Q.T%...i. .6...2..cob.D........PY/.7....2..?...F..Q...$Q...[..j....k......;.*.{.K.."..(LW\.Rc......K..Y..s.E..B.Fg.w%Z..p..|7..D.e..@8...sw..w6#.wf...*
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):62940
                                                                                                                                                                            Entropy (8bit):7.996850027198968
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:5DSirJHB+RsMfk/uN1wkaJYe3IbnSrS9WzWd7pTRSCZalK:Z9HwhkmrwkzrSrS9WCMCYw
                                                                                                                                                                            MD5:586AD707D20278D7BCDFC76E39692110
                                                                                                                                                                            SHA1:A932E4DBB73DBE493C6E49E5A3356CF788A2B252
                                                                                                                                                                            SHA-256:B29E9DFE03F1EC820CF02596C83E195D6670067EF04EFC23EE100948A4379F53
                                                                                                                                                                            SHA-512:7692294A538EC081758C850808747EA12B01317E11FF4A0D8176D7724FDB2DC58DAD2A3231F8643E51341896B75AE1928B8DCF9DBF86670DD3D5181F95D50A55
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....c...//.I....k....d......u._.L..a.....Ya5@..f\.S...g^Q]j.........>.(.R....Q^)..c..E7.b0....4D.n2sT|H.Q.K...!Y..dx..:d....L.%d.......r.....:_.S.*.../.E...).....8Wn>.:uJE....._'....{.Z^V..H.U,.-....8...|.....%=w....B....y..1.+.kt..e *......JT......H0...K."]...x.../.h..k...1..R...BF..h>..=........~..c%.....;L..^v.Uu....[.....X8M_.{"..7.H.4k.tF....xa..:...5q.?...}.{...X..2.........\...-9^.t....^.h..eS...i....P.h%..Z..(\@......>.H..}.Q?b..wO{.F.......Tv`..H~....G.....f..x...6...\..N....q\7..`.d._5q.e~c...v. ]....iI.m.\.C..p..*M.R*."...G..xx.l..3..k.#....Nj9.k..:......how.(.>{...^...BI..f7=...`....'........W.L.....p.\A..1..h!".i.L.....v.f...._...C..9~[@.1..V.f..jS.SF..W.6.|.....J_b!...{..O%.9...HT.U'\..y....@.-OZ/...q.......>.D.l...!..i3.u....8.D1../.,/O...$..-.^.}.E...~9W-.Bo.Y.V.-.S^..6-....(yJ.P`.[L.V......+I..%e..9.(.Z....M..`.3..l.,.x.[.0L..........V.'.......M....;}..........{..:..3)%Q..F..O.*.CF.....6.uU|......I.}Z.....)..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):62940
                                                                                                                                                                            Entropy (8bit):7.996850027198968
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:5DSirJHB+RsMfk/uN1wkaJYe3IbnSrS9WzWd7pTRSCZalK:Z9HwhkmrwkzrSrS9WCMCYw
                                                                                                                                                                            MD5:586AD707D20278D7BCDFC76E39692110
                                                                                                                                                                            SHA1:A932E4DBB73DBE493C6E49E5A3356CF788A2B252
                                                                                                                                                                            SHA-256:B29E9DFE03F1EC820CF02596C83E195D6670067EF04EFC23EE100948A4379F53
                                                                                                                                                                            SHA-512:7692294A538EC081758C850808747EA12B01317E11FF4A0D8176D7724FDB2DC58DAD2A3231F8643E51341896B75AE1928B8DCF9DBF86670DD3D5181F95D50A55
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....c...//.I....k....d......u._.L..a.....Ya5@..f\.S...g^Q]j.........>.(.R....Q^)..c..E7.b0....4D.n2sT|H.Q.K...!Y..dx..:d....L.%d.......r.....:_.S.*.../.E...).....8Wn>.:uJE....._'....{.Z^V..H.U,.-....8...|.....%=w....B....y..1.+.kt..e *......JT......H0...K."]...x.../.h..k...1..R...BF..h>..=........~..c%.....;L..^v.Uu....[.....X8M_.{"..7.H.4k.tF....xa..:...5q.?...}.{...X..2.........\...-9^.t....^.h..eS...i....P.h%..Z..(\@......>.H..}.Q?b..wO{.F.......Tv`..H~....G.....f..x...6...\..N....q\7..`.d._5q.e~c...v. ]....iI.m.\.C..p..*M.R*."...G..xx.l..3..k.#....Nj9.k..:......how.(.>{...^...BI..f7=...`....'........W.L.....p.\A..1..h!".i.L.....v.f...._...C..9~[@.1..V.f..jS.SF..W.6.|.....J_b!...{..O%.9...HT.U'\..y....@.-OZ/...q.......>.D.l...!..i3.u....8.D1../.,/O...$..-.^.}.E...~9W-.Bo.Y.V.-.S^..6-....(yJ.P`.[L.V......+I..%e..9.(.Z....M..`.3..l.,.x.[.0L..........V.'.......M....;}..........{..:..3)%Q..F..O.*.CF.....6.uU|......I.}Z.....)..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):69604
                                                                                                                                                                            Entropy (8bit):7.997358615995828
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:uaPY3lgRkJBC8t1oHBjrq97UNpJogP/BZiX6dYfnfN76g2L:RPY3uRqBFoNrq94tognk6dnL
                                                                                                                                                                            MD5:7A2BC59CC7E5F603844628375BFDA23A
                                                                                                                                                                            SHA1:DAA8D94D90433FE6093829375342C4C063BD6FAF
                                                                                                                                                                            SHA-256:75FE78697D4AD160AF38918A06DECB33C3413409AAF4837B7B972E51621AD8A8
                                                                                                                                                                            SHA-512:281BE3C4783AB0AB94B63CA25D85A4795A308FEDD243258812E15378171E325F46CE850E0F0B64C1544DC720983E5E82360C49CE30D11FA4F96057FAB6789415
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..q.7..K$.j....h.K.a=.#.$.+m.'u(]T.O.8n.W.2.l.5x.-.W*......xU^.M*..-...G......6.-.X.K`....k..V...r..p...ZK...I.......H0l.J..J!o.k...3..I....X0.h....._. .UTY.E.EY.m.....+@.!C.E.x.Ii.u!...yCO...mf.H.v...N_D9:...t@/.q...^......pC..gi!..S0d.........!.........t.v'.....%..fj9.CFL...q....2...*.....t...u...7.a7..".0....y.N...t.Z.Y....g.E.B.m....k..Ra,'....Z.M.@.r..F.`..TMq?.bm...S....b..u......0Eo........;d.L.-._bzZ{.3.QD.L.....c.....8...3'g....(e....{.:.ykA..Hwpud....h.S.\.8.Izv+..p..u..Z.t..]...w.1.N..~.lC.L.^5.][^.x.M.....4J...nh..5a.RS@..;.....W.0..R.....O...!..%B.ZT..N.0......G..p.N....|.....+.:..D:b.@./.....Y"..^.@).v#j..x;_JL-4>.G.42....u...4..a..kk#..%L.'...s`..Y...t...F...9.E..A.07I........{k....7.M;8...@.<U.r..Q.'..<..pWb1....l.NR.x6sl....F.1O9z1..Y~\.D....V.&....5,M.;../R......s]H;.l.+.C..jB&....<.@......b..'2..u..#.{...B...d..%..3KG6&............v....m.1H....Ww?.2[e.....^&.N.....A[....<ro.Mx.y.&q........-.......b]..i_........57...;...$.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):69604
                                                                                                                                                                            Entropy (8bit):7.997358615995828
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:uaPY3lgRkJBC8t1oHBjrq97UNpJogP/BZiX6dYfnfN76g2L:RPY3uRqBFoNrq94tognk6dnL
                                                                                                                                                                            MD5:7A2BC59CC7E5F603844628375BFDA23A
                                                                                                                                                                            SHA1:DAA8D94D90433FE6093829375342C4C063BD6FAF
                                                                                                                                                                            SHA-256:75FE78697D4AD160AF38918A06DECB33C3413409AAF4837B7B972E51621AD8A8
                                                                                                                                                                            SHA-512:281BE3C4783AB0AB94B63CA25D85A4795A308FEDD243258812E15378171E325F46CE850E0F0B64C1544DC720983E5E82360C49CE30D11FA4F96057FAB6789415
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..q.7..K$.j....h.K.a=.#.$.+m.'u(]T.O.8n.W.2.l.5x.-.W*......xU^.M*..-...G......6.-.X.K`....k..V...r..p...ZK...I.......H0l.J..J!o.k...3..I....X0.h....._. .UTY.E.EY.m.....+@.!C.E.x.Ii.u!...yCO...mf.H.v...N_D9:...t@/.q...^......pC..gi!..S0d.........!.........t.v'.....%..fj9.CFL...q....2...*.....t...u...7.a7..".0....y.N...t.Z.Y....g.E.B.m....k..Ra,'....Z.M.@.r..F.`..TMq?.bm...S....b..u......0Eo........;d.L.-._bzZ{.3.QD.L.....c.....8...3'g....(e....{.:.ykA..Hwpud....h.S.\.8.Izv+..p..u..Z.t..]...w.1.N..~.lC.L.^5.][^.x.M.....4J...nh..5a.RS@..;.....W.0..R.....O...!..%B.ZT..N.0......G..p.N....|.....+.:..D:b.@./.....Y"..^.@).v#j..x;_JL-4>.G.42....u...4..a..kk#..%L.'...s`..Y...t...F...9.E..A.07I........{k....7.M;8...@.<U.r..Q.'..<..pWb1....l.NR.x6sl....F.1O9z1..Y~\.D....V.&....5,M.;../R......s]H;.l.+.C..jB&....<.@......b..'2..u..#.{...B...d..%..3KG6&............v....m.1H....Ww?.2[e.....^&.N.....A[....<ro.Mx.y.&q........-.......b]..i_........57...;...$.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36300
                                                                                                                                                                            Entropy (8bit):7.994604989270638
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:1HxK2ox37C1qMJ8EX3aZJI1EBUfxoOmybWYq8GYqNX388dm6mawB:xxWC8qhXaI1E+fPda8QNX3xm6mRB
                                                                                                                                                                            MD5:00F75C21DC82686B976A2D1B7B04C0CC
                                                                                                                                                                            SHA1:3FD6C14D35A99968788E9479E496BA215398BF83
                                                                                                                                                                            SHA-256:152B48D58211A9AC0C9E7FED79313685A5F33EB4DBB73C6BB2BB566BBA603E69
                                                                                                                                                                            SHA-512:93DC3B8883120E1FD6B140C23A101CC6BF5BC2FF5036E3D57CEE152B2F4B1B3C62C50D25F641774FFDEFC2D4A62312ABA570B2209ED72B55747B04DB624D0BB3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.t.|.0.........R...$.|.1....cdwG.UX.. 0.^.~$M..}....q5......u..*.......nF.<Lkcc2....\.[../EtIE.A?.....A/?RK7Y1p.-"..!..3\TO......o....c..u..z.(......,....V.(..E..?.m:..F{`rtg...)....~....'p)g.$UJ.<7.w...N.,h.r.G..$..Bi......sUy...sm..#Kw.JXG.....FC.E.-T...!.+...9#ka{.\>.$..iqY..w..2.FPS.p~E'S....$y.#......Cn(..Xx.Y..o.Q.....f..g4*..[; ...1.n..~^....3[...._...p.,...&.9m.|`e..'..Y.2.N5e.....u.u.L*....)5..........c.YQy....V.A..(.o.v..~.?....$~.U.Q>.":Z..... ...5N..z...|8....M.8c.M.....Uu~W.6...b^Lj......#x.....m.<.;*F..wk.Ng-..c.O.20.JT..t......K4V.7....,!..E.RZ...r........+...A.It.L{7.w.f.4..N..,>/..L.....t5......`S.m...f. ..R.(..UA..j.i..B..U.1.J...f ".Q..q6..@..o..*.Vs...N..`K...6....5Z..n....NvY[.b....v..Z.r.&...b..O.CqL.#.ZX.CC`y...]c6..U..F...s.@..q.K.+s..!.0.*r/3.&.^...<u...../^....~z.i.rwN.....s..n....b....C..*,..k.k..o@{.....A2.i...dc..._'.T....yR..w/3..2....A.d9.yT..a'..9.:D..v.j.7...+.7.IftK..N.%..@...m.].%.. I.~......@.3.W.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36300
                                                                                                                                                                            Entropy (8bit):7.994604989270638
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:1HxK2ox37C1qMJ8EX3aZJI1EBUfxoOmybWYq8GYqNX388dm6mawB:xxWC8qhXaI1E+fPda8QNX3xm6mRB
                                                                                                                                                                            MD5:00F75C21DC82686B976A2D1B7B04C0CC
                                                                                                                                                                            SHA1:3FD6C14D35A99968788E9479E496BA215398BF83
                                                                                                                                                                            SHA-256:152B48D58211A9AC0C9E7FED79313685A5F33EB4DBB73C6BB2BB566BBA603E69
                                                                                                                                                                            SHA-512:93DC3B8883120E1FD6B140C23A101CC6BF5BC2FF5036E3D57CEE152B2F4B1B3C62C50D25F641774FFDEFC2D4A62312ABA570B2209ED72B55747B04DB624D0BB3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.t.|.0.........R...$.|.1....cdwG.UX.. 0.^.~$M..}....q5......u..*.......nF.<Lkcc2....\.[../EtIE.A?.....A/?RK7Y1p.-"..!..3\TO......o....c..u..z.(......,....V.(..E..?.m:..F{`rtg...)....~....'p)g.$UJ.<7.w...N.,h.r.G..$..Bi......sUy...sm..#Kw.JXG.....FC.E.-T...!.+...9#ka{.\>.$..iqY..w..2.FPS.p~E'S....$y.#......Cn(..Xx.Y..o.Q.....f..g4*..[; ...1.n..~^....3[...._...p.,...&.9m.|`e..'..Y.2.N5e.....u.u.L*....)5..........c.YQy....V.A..(.o.v..~.?....$~.U.Q>.":Z..... ...5N..z...|8....M.8c.M.....Uu~W.6...b^Lj......#x.....m.<.;*F..wk.Ng-..c.O.20.JT..t......K4V.7....,!..E.RZ...r........+...A.It.L{7.w.f.4..N..,>/..L.....t5......`S.m...f. ..R.(..UA..j.i..B..U.1.J...f ".Q..q6..@..o..*.Vs...N..`K...6....5Z..n....NvY[.b....v..Z.r.&...b..O.CqL.#.ZX.CC`y...]c6..U..F...s.@..q.K.+s..!.0.*r/3.&.^...<u...../^....~z.i.rwN.....s..n....b....C..*,..k.k..o@{.....A2.i...dc..._'.T....yR..w/3..2....A.d9.yT..a'..9.:D..v.j.7...+.7.IftK..N.%..@...m.].%.. I.~......@.3.W.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35284
                                                                                                                                                                            Entropy (8bit):7.994913574322955
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:NCCoQD1Nq50o2wwWzz4Gb3jdOvPJ20Mv4/SHZaeKhQENZDVkbugkJ:ECoQBIwWzMGjRgPjMIIdeZJkbF0
                                                                                                                                                                            MD5:D0A81C09383B60C99CBC790057088FFF
                                                                                                                                                                            SHA1:BC87F125C0F1E1C0445E71E504A5601A02E6C973
                                                                                                                                                                            SHA-256:F7611B8E06BCB65F6D7CB8E5BA103A0AFACD41B79DD8FBFD9C0C43C592996CC8
                                                                                                                                                                            SHA-512:47D5D0400412120C09E7A9EBD19DD17753A0DA1EBA36B51C4527E2BBFA491C5AE0337212A2836DAA8DBC87ACF25C1F7551FE96389BD21E695C98F591D21B9871
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview::.h.r$P.......L...b...y6&&..i.H\f.8...[.......:[...voT....+?&....w.."......@QOB..`.\m.}...'..up.(sd......>k...|.w...MJ...4.F]S.9...T.V3...c.Z.?.n.....2.n..{.......o.Go&..........M."....'.{..0.<....HJ.4R##X..=5._b\2.l..r.Em..:..?..8.jX..=.".yR....)5..D.g........Z$......l..z.7&.f.t........&.^N.n....hj...l@..`._B...=&q...J$K0..U..y.eb.......#_k2....j':+.^....E2....r....LJH.........b........!..:.F..yUC..'.(S:.R\.....OX.B......5....TQ.........A...K..*.|.J.......'(}.....q.......+...R..=.(..<(._....d.Q.q6..`.@.q"..Kor@..d.._.....4..!....wf^.....EH.X{:s.z...T....x..t.N......K$U.P|...J.C.h......2p.....P%J.3.L....:.....]..w=.3...m......;9y.;...&.^U.,.?..,.....D...p..;#..C|........D]... g..>.....y}X*.....D..^..<..'.N!Z..]6.O....c....F..H........`b.p6.e........-.W..Q.me..b.l..._.../..C.].G..i..e.......a..p_.....8.r!|...yX(....W...6 (]].2....Fz.p4k...:...Hg"...].-...7..mD.s..F..._............YP.;n[..M...<...q'8].Z.x(.O.v.2.......7y...A?!`......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35284
                                                                                                                                                                            Entropy (8bit):7.994913574322955
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:NCCoQD1Nq50o2wwWzz4Gb3jdOvPJ20Mv4/SHZaeKhQENZDVkbugkJ:ECoQBIwWzMGjRgPjMIIdeZJkbF0
                                                                                                                                                                            MD5:D0A81C09383B60C99CBC790057088FFF
                                                                                                                                                                            SHA1:BC87F125C0F1E1C0445E71E504A5601A02E6C973
                                                                                                                                                                            SHA-256:F7611B8E06BCB65F6D7CB8E5BA103A0AFACD41B79DD8FBFD9C0C43C592996CC8
                                                                                                                                                                            SHA-512:47D5D0400412120C09E7A9EBD19DD17753A0DA1EBA36B51C4527E2BBFA491C5AE0337212A2836DAA8DBC87ACF25C1F7551FE96389BD21E695C98F591D21B9871
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview::.h.r$P.......L...b...y6&&..i.H\f.8...[.......:[...voT....+?&....w.."......@QOB..`.\m.}...'..up.(sd......>k...|.w...MJ...4.F]S.9...T.V3...c.Z.?.n.....2.n..{.......o.Go&..........M."....'.{..0.<....HJ.4R##X..=5._b\2.l..r.Em..:..?..8.jX..=.".yR....)5..D.g........Z$......l..z.7&.f.t........&.^N.n....hj...l@..`._B...=&q...J$K0..U..y.eb.......#_k2....j':+.^....E2....r....LJH.........b........!..:.F..yUC..'.(S:.R\.....OX.B......5....TQ.........A...K..*.|.J.......'(}.....q.......+...R..=.(..<(._....d.Q.q6..`.@.q"..Kor@..d.._.....4..!....wf^.....EH.X{:s.z...T....x..t.N......K$U.P|...J.C.h......2p.....P%J.3.L....:.....]..w=.3...m......;9y.;...&.^U.,.?..,.....D...p..;#..C|........D]... g..>.....y}X*.....D..^..<..'.N!Z..]6.O....c....F..H........`b.p6.e........-.W..Q.me..b.l..._.../..C.].G..i..e.......a..p_.....8.r!|...yX(....W...6 (]].2....Fz.p4k...:...Hg"...].-...7..mD.s..F..._............YP.;n[..M...<...q'8].Z.x(.O.v.2.......7y...A?!`......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):37844
                                                                                                                                                                            Entropy (8bit):7.995463670136595
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:ThjZ2s/XwTLVkq+TP1Xp8GfDKErNzi3LfQn85nzvTaZY:72s/XMGpFp8mGg85v6Y
                                                                                                                                                                            MD5:F0E4372BD9EF1F6AD5514884F298F3EA
                                                                                                                                                                            SHA1:44A6038C29CAD87CB8AD7FAF90AA8F64357B9558
                                                                                                                                                                            SHA-256:B5710A4020361ED3DDE1764790D36F6A2B51A54C3BD5BCE19CA150ADDB66ABFA
                                                                                                                                                                            SHA-512:EEBDCACAE0CEB9E461A2FA487E0CE084E974904039BE4C7CE45F2AADA795668F54F88B78C725C572E5B18AD9ECBA183528587A1EDA3C2F084209324BD3AD0D28
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:p......4~....8.....V/.V.*.l..OXd...Z..!aJ.(.M).5.`.v($...>.....%.Yt.&B...ye"s(r.m..*..}..X.@i.v..(..)sBV...P>.d.\.c......q/...|.@j...z....}.7.W)..=.P.(......C..."..C.yu~.&*7....o...i....I.L..\o.L.)Xzi..J..V.."L.u.....lY.i`..m.#.....r....#r.i...DUru9..[.........Zs.E.V.......$5d.".......'pU.....b.|]..4.7.l.q~t.~....F....4..15..U8.1!..nG....@F.y..Gr....RV...l..1..r8...`.c.j...ii.9UDk....V`lb8...{?yFa...%..0.Pgk.d.FwW.g..I.8i......@R3..D../.v..<l.:Q6...*.J..l.[..~......g.....n..... Ta...pn......y.:.....i.....9..+..v9..1h.s._UHu..W#.5.L%.O....i.i...Y;\r.c..:..\.G.k.T..,.BW7?..yK...>..ohyCQ|..?...n.O9....4r...8v.....k/..A.........t.D..B..........-.N....`.I........H...m_......6..j....w..FI..$.7l/...F..p.~.F....b...\.4.|.C......G....ZC...>T.d}9...>....,..|.....G...9.kb..%..e.N.in.>.......t..!...sY.=.......j...[`B.L1...I..D.....WQ.O..DaX....Cb...^~~....L.......;..I=...:.h[0.|Yj...{.$.I...3i..?....s..:.m.........Hp...<.sC.,...7F/.K..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):37844
                                                                                                                                                                            Entropy (8bit):7.995463670136595
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:ThjZ2s/XwTLVkq+TP1Xp8GfDKErNzi3LfQn85nzvTaZY:72s/XMGpFp8mGg85v6Y
                                                                                                                                                                            MD5:F0E4372BD9EF1F6AD5514884F298F3EA
                                                                                                                                                                            SHA1:44A6038C29CAD87CB8AD7FAF90AA8F64357B9558
                                                                                                                                                                            SHA-256:B5710A4020361ED3DDE1764790D36F6A2B51A54C3BD5BCE19CA150ADDB66ABFA
                                                                                                                                                                            SHA-512:EEBDCACAE0CEB9E461A2FA487E0CE084E974904039BE4C7CE45F2AADA795668F54F88B78C725C572E5B18AD9ECBA183528587A1EDA3C2F084209324BD3AD0D28
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:p......4~....8.....V/.V.*.l..OXd...Z..!aJ.(.M).5.`.v($...>.....%.Yt.&B...ye"s(r.m..*..}..X.@i.v..(..)sBV...P>.d.\.c......q/...|.@j...z....}.7.W)..=.P.(......C..."..C.yu~.&*7....o...i....I.L..\o.L.)Xzi..J..V.."L.u.....lY.i`..m.#.....r....#r.i...DUru9..[.........Zs.E.V.......$5d.".......'pU.....b.|]..4.7.l.q~t.~....F....4..15..U8.1!..nG....@F.y..Gr....RV...l..1..r8...`.c.j...ii.9UDk....V`lb8...{?yFa...%..0.Pgk.d.FwW.g..I.8i......@R3..D../.v..<l.:Q6...*.J..l.[..~......g.....n..... Ta...pn......y.:.....i.....9..+..v9..1h.s._UHu..W#.5.L%.O....i.i...Y;\r.c..:..\.G.k.T..,.BW7?..yK...>..ohyCQ|..?...n.O9....4r...8v.....k/..A.........t.D..B..........-.N....`.I........H...m_......6..j....w..FI..$.7l/...F..p.~.F....b...\.4.|.C......G....ZC...>T.d}9...>....,..|.....G...9.kb..%..e.N.in.>.......t..!...sY.=.......j...[`B.L1...I..D.....WQ.O..DaX....Cb...^~~....L.......;..I=...:.h[0.|Yj...{.$.I...3i..?....s..:.m.........Hp...<.sC.,...7F/.K..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34268
                                                                                                                                                                            Entropy (8bit):7.995032923693316
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:kz5fmokjzx0rAxpmfYh4c58KvnWNOqTROZllsctYdoSQYS93Nu7cWD4U:kdOlufYic51nnqQls2Yx4s7cQ4U
                                                                                                                                                                            MD5:CC4A977DB63450C7AAF80A8DE03C14B2
                                                                                                                                                                            SHA1:A1FF694ACA6355AB58583CCF2E02CD55E607C733
                                                                                                                                                                            SHA-256:6785023DF3A2882C7CF9617E3F7DD52D193BAAC8DCA838C9FBC0FE743AC0A221
                                                                                                                                                                            SHA-512:6821C6FE8BCC492DD334712AA2DF03E91914CE149B09479609CB61BD1CCE5AFD5725847D5B79F45B63252D9FB9D2884E4B6803849F6CDE0DE48A7C95AF3A3C7F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:h..;...v`-,..d+..9.?.Ev.l.6..\..+i.h.B.6..v..}4......,..y.......c..D.#4...............&....i...."..T..&._WD.S.;n....T..l.i.=))........c......\...s.#....U..v.{..G.....r@.U.aj...._......Q.8.C..f.Qu..(........9.{.r....6..4...._...]w...n...v.s(C....).IY..]}K..*.....Ar....t.$.....d.......vt.@......"Bn."w V.....i.....EW....Li,..o.U.T...^....>.o.....'....]........x.,.X.....l.yy.cBA.A.t.=Ob.q.o..{c.-.4...u....6(.hP........9ZD3.../...w..p:........);...+...6.F.[..k...~.k:.=..[.tR..O^.t._:......N@.W.Zv7.]f....Y..A......f..._'...Bm.P...Z,^...OM.)..".....c6.X<.......KA....|4.L..R!...!5.4d j...EB.[..I..,4v.Z(.D.........$..g.\.U..MZU.Q..)./|.[#`....0....x&['4..|^....4.4-..p/..{..3i2.?....&..z....&...;..M..X.Y..._.l..#.\.3R0.d.....+...............:;...w...d.....f....].O...q...t.J..tI=._.Y...V...N..~.../'..v....vv..#.:. .4.Ej..io....a......o6.........M.Y...F.R..(q,[.1.R..l..fRTi.W.y!G/S..a).....(l]..K.2......Qw.....=.E..M.a0..O7.J.5.'".;D*..l......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34268
                                                                                                                                                                            Entropy (8bit):7.995032923693316
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:kz5fmokjzx0rAxpmfYh4c58KvnWNOqTROZllsctYdoSQYS93Nu7cWD4U:kdOlufYic51nnqQls2Yx4s7cQ4U
                                                                                                                                                                            MD5:CC4A977DB63450C7AAF80A8DE03C14B2
                                                                                                                                                                            SHA1:A1FF694ACA6355AB58583CCF2E02CD55E607C733
                                                                                                                                                                            SHA-256:6785023DF3A2882C7CF9617E3F7DD52D193BAAC8DCA838C9FBC0FE743AC0A221
                                                                                                                                                                            SHA-512:6821C6FE8BCC492DD334712AA2DF03E91914CE149B09479609CB61BD1CCE5AFD5725847D5B79F45B63252D9FB9D2884E4B6803849F6CDE0DE48A7C95AF3A3C7F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:h..;...v`-,..d+..9.?.Ev.l.6..\..+i.h.B.6..v..}4......,..y.......c..D.#4...............&....i...."..T..&._WD.S.;n....T..l.i.=))........c......\...s.#....U..v.{..G.....r@.U.aj...._......Q.8.C..f.Qu..(........9.{.r....6..4...._...]w...n...v.s(C....).IY..]}K..*.....Ar....t.$.....d.......vt.@......"Bn."w V.....i.....EW....Li,..o.U.T...^....>.o.....'....]........x.,.X.....l.yy.cBA.A.t.=Ob.q.o..{c.-.4...u....6(.hP........9ZD3.../...w..p:........);...+...6.F.[..k...~.k:.=..[.tR..O^.t._:......N@.W.Zv7.]f....Y..A......f..._'...Bm.P...Z,^...OM.)..".....c6.X<.......KA....|4.L..R!...!5.4d j...EB.[..I..,4v.Z(.D.........$..g.\.U..MZU.Q..)./|.[#`....0....x&['4..|^....4.4-..p/..{..3i2.?....&..z....&...;..M..X.Y..._.l..#.\.3R0.d.....+...............:;...w...d.....f....].O...q...t.J..tI=._.Y...V...N..~.../'..v....vv..#.:. .4.Ej..io....a......o6.........M.Y...F.R..(q,[.1.R..l..fRTi.W.y!G/S..a).....(l]..K.2......Qw.....=.E..M.a0..O7.J.5.'".;D*..l......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35284
                                                                                                                                                                            Entropy (8bit):7.994471148922224
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Q/1IjOwaYI0X8FJ+GBF29Bk+K9phm4qtdsxo1Ng7U:QyjJI0X8FJWNK9p0XtdsoN
                                                                                                                                                                            MD5:559FEEF8FE8BEA510A7A6B96B151EAE4
                                                                                                                                                                            SHA1:399E386EFA8BB7CDC5FC219E23BAD721057E1CF3
                                                                                                                                                                            SHA-256:1BFCD15232F37CFEEC666CC41AB577E33306A184BAACC986E36B840C7C41812E
                                                                                                                                                                            SHA-512:9451A51D9DED500D146AE338DA2D137F0877F7A4DC0FDA09893BE9391D4DC0BF2A2F6B43E88B7A23A3861F72653E6E534CB737F20E4D89EE4AA6FD3F0C81E82C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..S#.T<..B..4_.].....L..G...A......$9J.._*Ub....A...p..aTY@.+u ..k>.%.D..._+./P.x.uY[J...(#.....`c..H..2`..8.a.....,.:.KC.s.}..9.f^<..;3..<........F._2......pXg.q.BK:.....4o....9....6...y...5......`......aT....t.............A.......%.g....L...,.....z.1...kH.:4....UX?59UU....l..m,.{....C_..j..Cr.w.1.4.U.].(...V.._.}.[..!#j.O..Y.<...._.[.B..Z9....lH..u...93....vM.U4I.X.C...~[...G@.k..8....P..{...Y_.0.PF....2....f.......{..pU...7}.hU.c....i...@.A......S)....N.R.e3..IX...-!3.r.s.."&.|=..@..5...K......X....J.0.......7.a...I..a..F...#......;V....,.%.....PvLd.<....5*.....mu!.....ES.7..(..~...1.Aj.............k..4}r.{..M.k'....-..F....t.!g3..r...i.....(..;...{........q.$..3y...~.r&KVp...).. &.a..I&..$r_.....!..k..W..MY..!.....'6....<...S...,..1.s.vH..".....v.!V...h{zk.|..<p.r.Rw.Y.....ru..[..}..V..Xf....OoV.n.......L...?....,...G<../.y..*v.........t..g.&j2..x......^=......~..<....p.{..8.l......&.O......K:.@....d...s....E...Mh5O./($.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35284
                                                                                                                                                                            Entropy (8bit):7.994471148922224
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Q/1IjOwaYI0X8FJ+GBF29Bk+K9phm4qtdsxo1Ng7U:QyjJI0X8FJWNK9p0XtdsoN
                                                                                                                                                                            MD5:559FEEF8FE8BEA510A7A6B96B151EAE4
                                                                                                                                                                            SHA1:399E386EFA8BB7CDC5FC219E23BAD721057E1CF3
                                                                                                                                                                            SHA-256:1BFCD15232F37CFEEC666CC41AB577E33306A184BAACC986E36B840C7C41812E
                                                                                                                                                                            SHA-512:9451A51D9DED500D146AE338DA2D137F0877F7A4DC0FDA09893BE9391D4DC0BF2A2F6B43E88B7A23A3861F72653E6E534CB737F20E4D89EE4AA6FD3F0C81E82C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..S#.T<..B..4_.].....L..G...A......$9J.._*Ub....A...p..aTY@.+u ..k>.%.D..._+./P.x.uY[J...(#.....`c..H..2`..8.a.....,.:.KC.s.}..9.f^<..;3..<........F._2......pXg.q.BK:.....4o....9....6...y...5......`......aT....t.............A.......%.g....L...,.....z.1...kH.:4....UX?59UU....l..m,.{....C_..j..Cr.w.1.4.U.].(...V.._.}.[..!#j.O..Y.<...._.[.B..Z9....lH..u...93....vM.U4I.X.C...~[...G@.k..8....P..{...Y_.0.PF....2....f.......{..pU...7}.hU.c....i...@.A......S)....N.R.e3..IX...-!3.r.s.."&.|=..@..5...K......X....J.0.......7.a...I..a..F...#......;V....,.%.....PvLd.<....5*.....mu!.....ES.7..(..~...1.Aj.............k..4}r.{..M.k'....-..F....t.!g3..r...i.....(..;...{........q.$..3y...~.r&KVp...).. &.a..I&..$r_.....!..k..W..MY..!.....'6....<...S...,..1.s.vH..".....v.!V...h{zk.|..<p.r.Rw.Y.....ru..[..}..V..Xf....OoV.n.......L...?....,...G<../.y..*v.........t..g.&j2..x......^=......~..<....p.{..8.l......&.O......K:.@....d...s....E...Mh5O./($.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):54740
                                                                                                                                                                            Entropy (8bit):7.9964244051660724
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:kjQwbDT0ZxviaTq1nnZYn0VVZkzO4UMoRtI4YVFq:kPXTsvTsf/Zkz6MoRi4YVFq
                                                                                                                                                                            MD5:0C2A4CB998D063E7D5D335A045943326
                                                                                                                                                                            SHA1:AB4524AB055E2BA70C50C8884115226EBD29D7EA
                                                                                                                                                                            SHA-256:E58DA062D197B5A9966FCE5EFB14AECD2D58C4230656C472E58AEE0D22A4D755
                                                                                                                                                                            SHA-512:B2B63D09ABF8ADB436AD8FF753438AD8790C7D17F31CFEEAD3A6042E81202CEC8847DADA5980602CE5B744BABC620F82B2F60BBECFDC252B8E1A891C9ECAE69D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.[..$..4{ A..I8f..<|e..Y..[J.;.b.`...j..Y...z.J.[...ZY.U.`4..:G...s..g...-.T.B|*.q.r H.aor^...J..%..*.G...aO..?..,....Cmf.........7&.d/2.-.,....90Je.z]m.y.Hq.....4F.....k.....FX...h.`.....V...^.E.bOD.Z.i8#SUkE.3j..P.T.)M*/....sL..d...-...S3.=..9..._Kl.T.....G1....q.~SG.....z..S...._. j.z..z.:...Mx....U.....R<gX..k%..'.'T..j#7....U4......a.<.T.2."-)..+A?...yx b....&.0j.Q...A*...UK@:..X8&.T_)......5.B....Y.#.0.<..^".vL.-..F..i^1....\o...t.)..=..X.8..:...T~..<Q..&..........l.....z.u3}8..uV}.d.....x.tp.i.aI..x.......f..H..x.6..........;..v....|...m._(B.s.7)!J....x...*.F.tLA....6.Wg.........Nu.........n.N........3y..Ba.JM.fv..Hyz7n.xX.Rs].F...].(p. ...W...g..(S.".0...m,*3\...,...{.E@..s..|.y...O'....._.....!..;[.J.....%W.+.V.+...f.D.I.....N...z9O..w"\1...>.....D....f...[[y.,...}:hk.........*r...-...... ..w.M.)R..U..e.nH&.@*.^V..P.i..I...<.q.~\.........L4.NP.R`....d+.....H..as....."..9dZ.".O.T\...R.0..s...........P..m..v.....o.?(.RP.\.tE.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):54740
                                                                                                                                                                            Entropy (8bit):7.9964244051660724
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:kjQwbDT0ZxviaTq1nnZYn0VVZkzO4UMoRtI4YVFq:kPXTsvTsf/Zkz6MoRi4YVFq
                                                                                                                                                                            MD5:0C2A4CB998D063E7D5D335A045943326
                                                                                                                                                                            SHA1:AB4524AB055E2BA70C50C8884115226EBD29D7EA
                                                                                                                                                                            SHA-256:E58DA062D197B5A9966FCE5EFB14AECD2D58C4230656C472E58AEE0D22A4D755
                                                                                                                                                                            SHA-512:B2B63D09ABF8ADB436AD8FF753438AD8790C7D17F31CFEEAD3A6042E81202CEC8847DADA5980602CE5B744BABC620F82B2F60BBECFDC252B8E1A891C9ECAE69D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.[..$..4{ A..I8f..<|e..Y..[J.;.b.`...j..Y...z.J.[...ZY.U.`4..:G...s..g...-.T.B|*.q.r H.aor^...J..%..*.G...aO..?..,....Cmf.........7&.d/2.-.,....90Je.z]m.y.Hq.....4F.....k.....FX...h.`.....V...^.E.bOD.Z.i8#SUkE.3j..P.T.)M*/....sL..d...-...S3.=..9..._Kl.T.....G1....q.~SG.....z..S...._. j.z..z.:...Mx....U.....R<gX..k%..'.'T..j#7....U4......a.<.T.2."-)..+A?...yx b....&.0j.Q...A*...UK@:..X8&.T_)......5.B....Y.#.0.<..^".vL.-..F..i^1....\o...t.)..=..X.8..:...T~..<Q..&..........l.....z.u3}8..uV}.d.....x.tp.i.aI..x.......f..H..x.6..........;..v....|...m._(B.s.7)!J....x...*.F.tLA....6.Wg.........Nu.........n.N........3y..Ba.JM.fv..Hyz7n.xX.Rs].F...].(p. ...W...g..(S.".0...m,*3\...,...{.E@..s..|.y...O'....._.....!..;[.J.....%W.+.V.+...f.D.I.....N...z9O..w"\1...>.....D....f...[[y.,...}:hk.........*r...-...... ..w.M.)R..U..e.nH&.@*.^V..P.i..I...<.q.~\.........L4.NP.R`....d+.....H..as....."..9dZ.".O.T\...R.0..s...........P..m..v.....o.?(.RP.\.tE.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28132
                                                                                                                                                                            Entropy (8bit):7.9939034124356825
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:o5ZnvtBA1PeVn37CvwxJ463Qstz/qe7jEKGFOezwYsB:o5ZvvApeVn37CvwxZH/q2jEKEzTsB
                                                                                                                                                                            MD5:32F1A8203788CC42920722E029208359
                                                                                                                                                                            SHA1:ECFEC1C9289941106AF398512066143DA5D3B0F2
                                                                                                                                                                            SHA-256:1DCB45124F6F5C25B8882A6541579C402D67A6A1CE88AFA015E2DE32E82606B5
                                                                                                                                                                            SHA-512:E9D0F4C235CB09A1C6AA6C4AE944C5541FC16170D78A4A2FE01F2F6DFE9CEBEDE72026FA11A4FFFC86426E8095ECA62BF3E1D8831F096C6E37EE4B69448ED226
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....Wz...MT...8.T.7.Za..p...........N.1...0.\_.......Pr.j$'KEeDBo..{.......G[.]>_2}..:Pi........Zd.hy...(9...xu..u.)qr......}..a.g."..,k.[.;p..3..^$....2..w.i..T.C..........g.7f......=D!...J...w-~B...~........oT.o..p.m...M.m.....+....(.O...E.s..JA5.0'......c..w&h,@.,$.z.6*3....)}...t.31..T......"e~....ad.Cf9..4L5..q4..D......._&u.!H.L4...SBe!.3...H..1.D..6....-w.........6.j..I..Y>..=.U2..W.#|.=$...=....f.{..W.|.B..Id.......`N.ar.....$._.+.?]T./....._..#z+.1.d...X.1..bKv.c.2.I...K<u8..&...c.\'./j...\....G;-.......MJ.!'...'..W.V....y...B..,.3.6..6 ..&^.....j.k.o..=Zz..=......p..;1...3.....*. f.?......lx.2anc..P1....=.6w{../..h..!?.$....-...eu.Rk.g.P/.;>....N|+]..v...#~.CG..p_+.1.g..j.+....WBS.b1.....l..-#:...2-$YY...).(.Kc&..dj .P...t..^.......I.....o.......C....a....o.q.Q.[Zb.M..../.XXyjC.......6+.....8..T..r.|._N....s.!....J{D|....^.OD..Q...Z...c.U.p4Q....F(Y.....XW$.K...y.....1...s.'.H..$ ...?5....i...F.n..=p..M9{.xe8D}...v.)A.y*h....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):28132
                                                                                                                                                                            Entropy (8bit):7.9939034124356825
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:o5ZnvtBA1PeVn37CvwxJ463Qstz/qe7jEKGFOezwYsB:o5ZvvApeVn37CvwxZH/q2jEKEzTsB
                                                                                                                                                                            MD5:32F1A8203788CC42920722E029208359
                                                                                                                                                                            SHA1:ECFEC1C9289941106AF398512066143DA5D3B0F2
                                                                                                                                                                            SHA-256:1DCB45124F6F5C25B8882A6541579C402D67A6A1CE88AFA015E2DE32E82606B5
                                                                                                                                                                            SHA-512:E9D0F4C235CB09A1C6AA6C4AE944C5541FC16170D78A4A2FE01F2F6DFE9CEBEDE72026FA11A4FFFC86426E8095ECA62BF3E1D8831F096C6E37EE4B69448ED226
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....Wz...MT...8.T.7.Za..p...........N.1...0.\_.......Pr.j$'KEeDBo..{.......G[.]>_2}..:Pi........Zd.hy...(9...xu..u.)qr......}..a.g."..,k.[.;p..3..^$....2..w.i..T.C..........g.7f......=D!...J...w-~B...~........oT.o..p.m...M.m.....+....(.O...E.s..JA5.0'......c..w&h,@.,$.z.6*3....)}...t.31..T......"e~....ad.Cf9..4L5..q4..D......._&u.!H.L4...SBe!.3...H..1.D..6....-w.........6.j..I..Y>..=.U2..W.#|.=$...=....f.{..W.|.B..Id.......`N.ar.....$._.+.?]T./....._..#z+.1.d...X.1..bKv.c.2.I...K<u8..&...c.\'./j...\....G;-.......MJ.!'...'..W.V....y...B..,.3.6..6 ..&^.....j.k.o..=Zz..=......p..;1...3.....*. f.?......lx.2anc..P1....=.6w{../..h..!?.$....-...eu.Rk.g.P/.;>....N|+]..v...#~.CG..p_+.1.g..j.+....WBS.b1.....l..-#:...2-$YY...).(.Kc&..dj .P...t..^.......I.....o.......C....a....o.q.Q.[Zb.M..../.XXyjC.......6+.....8..T..r.|._N....s.!....J{D|....^.OD..Q...Z...c.U.p4Q....F(Y.....XW$.K...y.....1...s.'.H..$ ...?5....i...F.n..=p..M9{.xe8D}...v.)A.y*h....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35292
                                                                                                                                                                            Entropy (8bit):7.994903859605308
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:fYy837wxXv9kJqAnS1v5sblKsxj51CsILJ381vPxGUPD:Q/0/mSfsblZ11AJ381vZGiD
                                                                                                                                                                            MD5:4947C7CBAD80C1D3E927AFDE8E1CD188
                                                                                                                                                                            SHA1:7A00ACB4F40A6D84C65E876F4EBE98D451667E67
                                                                                                                                                                            SHA-256:AA5C221CF174D9ACF7576B3C14F7ECB52E0512F70B1CAA7C2E0992F344405171
                                                                                                                                                                            SHA-512:B13BAC39D533DDE8A6AD2D66CDE217A361F2E2BE9304728C0DCD53E75D6DA8F634BC01A26686FDA9A4A121C5CC5CCCFC99198B70B56458FDA367191E6FA7C01A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....'V...5....@......p........{H..$b.....fn9 ..;..#G.:..5......!.8kq=..Y.v? 91G..G..d.m43.C..[.h)......Oz.G.#..M...|...$..,..K.....'P3.d..!.rX.R.50.B7;+.g...Y..7....La.j.fC.].|..q.!..}.`......$...6_=>7O.Z/#..l.....#...t......7M....r\...B.._..Dk..Pw.-...4..N.....2..:l.J..ie..V.:e...~...}......z...>#}...4...W...&P..]...M'Hg*...j4..Unn-zy......m~u#..'*O*.,M........f.K.H..6.2..........B..X.jbZ.9.Y..G.?....aR-..P.n.:.0. ar....#.5j..u.$.....F........X....?A?..._.@..".a#..C>.b9.s.........y......by.......M5.!5..^c.)U!j*..,~.'..G.l..> .by...sI0.&.w.&....p..;UFu..z.,........].yT..(o...&..w....*G...J=.V..n2.D`.o.6:.G:...:.Kx..=..f..i.N. R2...J.o...+.....{.....a..........-v5.`X....1...0 ..m....Tf..wZ....Acix'.:?...0.5.wCU..1.}Tn..(.P~_F..k.u.92<.c......dz.i.x..".~f..+C....um....QR..ncL.....z_m..7.....ui5...,+.....2.?.F...%".h&.V....sr+Cx...K.t;k.+...'..... *...G..G<w.>@..T .2.t......v. ....Z.;i.=.+.$...?=..E.f*..M~V.".u>...............k._..>mG]Wh.H
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35292
                                                                                                                                                                            Entropy (8bit):7.994903859605308
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:fYy837wxXv9kJqAnS1v5sblKsxj51CsILJ381vPxGUPD:Q/0/mSfsblZ11AJ381vZGiD
                                                                                                                                                                            MD5:4947C7CBAD80C1D3E927AFDE8E1CD188
                                                                                                                                                                            SHA1:7A00ACB4F40A6D84C65E876F4EBE98D451667E67
                                                                                                                                                                            SHA-256:AA5C221CF174D9ACF7576B3C14F7ECB52E0512F70B1CAA7C2E0992F344405171
                                                                                                                                                                            SHA-512:B13BAC39D533DDE8A6AD2D66CDE217A361F2E2BE9304728C0DCD53E75D6DA8F634BC01A26686FDA9A4A121C5CC5CCCFC99198B70B56458FDA367191E6FA7C01A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....'V...5....@......p........{H..$b.....fn9 ..;..#G.:..5......!.8kq=..Y.v? 91G..G..d.m43.C..[.h)......Oz.G.#..M...|...$..,..K.....'P3.d..!.rX.R.50.B7;+.g...Y..7....La.j.fC.].|..q.!..}.`......$...6_=>7O.Z/#..l.....#...t......7M....r\...B.._..Dk..Pw.-...4..N.....2..:l.J..ie..V.:e...~...}......z...>#}...4...W...&P..]...M'Hg*...j4..Unn-zy......m~u#..'*O*.,M........f.K.H..6.2..........B..X.jbZ.9.Y..G.?....aR-..P.n.:.0. ar....#.5j..u.$.....F........X....?A?..._.@..".a#..C>.b9.s.........y......by.......M5.!5..^c.)U!j*..,~.'..G.l..> .by...sI0.&.w.&....p..;UFu..z.,........].yT..(o...&..w....*G...J=.V..n2.D`.o.6:.G:...:.Kx..=..f..i.N. R2...J.o...+.....{.....a..........-v5.`X....1...0 ..m....Tf..wZ....Acix'.:?...0.5.wCU..1.}Tn..(.P~_F..k.u.92<.c......dz.i.x..".~f..+C....um....QR..ncL.....z_m..7.....ui5...,+.....2.?.F...%".h&.V....sr+Cx...K.t;k.+...'..... *...G..G<w.>@..T .2.t......v. ....Z.;i.=.+.$...?=..E.f*..M~V.".u>...............k._..>mG]Wh.H
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67548
                                                                                                                                                                            Entropy (8bit):7.997033753189769
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:s0R7FLgAorum3DpafL3T6GCy6thiGi8erbzLc:tRh8UoDpOj6T3ri88o
                                                                                                                                                                            MD5:BF24A2B6509136DCC3DDC3191B0BA9C2
                                                                                                                                                                            SHA1:EB026FB21BE21ADD35AC381A8A467B3421340A58
                                                                                                                                                                            SHA-256:71796A218672613B522784D6C900B1471535EBF1800A5DF08A70B97D01115EEA
                                                                                                                                                                            SHA-512:97B25BA746B7A83FD7589F19C5A0287078F164417067C797E2524B5D92405FA7821ECE8DA34B8F9DF0950A3AAB2C3ECE7811F45962B6E35C86F1C370D4AA3488
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.A..(.B.ZH.#.H..w..CHMoPa....[>..d.d7...'..K:2.0...2.X7....B......`...66...oX.....r.........O.......0..c.{..........-.8,Ut......jD!.Q.......5V^.E.7..Y........R._........f.j..... .".. ....{..V.)..0..]L(..=....F/$Q"./.X.;...`..Y;g..'.z.O.7.q.L.erx..GT.A.W.i.?t~...3..C.....KhY;...s.wZ.m..9.C...........V.3.,r..r..#.n.y.....r...#...w)...8....j....s..l. uXVnY..qq#.......0V1yb;7...@.u..!../)}.......@.LZ...Y..V.....9353f..^.Y.l..<....l........|'....%.Z@.O......<...\w.?.T..0.i.......[$.9.\."......s.p./D(%xT..p.8.&...r.u..XF=.v;.q...<P.R.\.......c...'..l.....P.+./.......eh.2.<.RZ.)yI..\.._>.O.....8..-G.b.#SRn.(.d.V..~CES.Bb.s.....nU.%..4.8#<.m..F.z..E|s......=.....|0>....Mr...3.>.&..}.F.(...8210......F.fI;.5..,.IF....\.....K......N...._.u.....@..Z. y=a......D.Tw..w....VW...DjN...z....q.`.h......I.H5.Fc..0w.r....?..>..#....T....p'...#...&.[F4..Sz.ra#4X.au8.......0v^....VS....Z....\..|...Z........HP d/H.y.v..G......l..[[.a..w...%.$j1.U
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67548
                                                                                                                                                                            Entropy (8bit):7.997033753189769
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:s0R7FLgAorum3DpafL3T6GCy6thiGi8erbzLc:tRh8UoDpOj6T3ri88o
                                                                                                                                                                            MD5:BF24A2B6509136DCC3DDC3191B0BA9C2
                                                                                                                                                                            SHA1:EB026FB21BE21ADD35AC381A8A467B3421340A58
                                                                                                                                                                            SHA-256:71796A218672613B522784D6C900B1471535EBF1800A5DF08A70B97D01115EEA
                                                                                                                                                                            SHA-512:97B25BA746B7A83FD7589F19C5A0287078F164417067C797E2524B5D92405FA7821ECE8DA34B8F9DF0950A3AAB2C3ECE7811F45962B6E35C86F1C370D4AA3488
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.A..(.B.ZH.#.H..w..CHMoPa....[>..d.d7...'..K:2.0...2.X7....B......`...66...oX.....r.........O.......0..c.{..........-.8,Ut......jD!.Q.......5V^.E.7..Y........R._........f.j..... .".. ....{..V.)..0..]L(..=....F/$Q"./.X.;...`..Y;g..'.z.O.7.q.L.erx..GT.A.W.i.?t~...3..C.....KhY;...s.wZ.m..9.C...........V.3.,r..r..#.n.y.....r...#...w)...8....j....s..l. uXVnY..qq#.......0V1yb;7...@.u..!../)}.......@.LZ...Y..V.....9353f..^.Y.l..<....l........|'....%.Z@.O......<...\w.?.T..0.i.......[$.9.\."......s.p./D(%xT..p.8.&...r.u..XF=.v;.q...<P.R.\.......c...'..l.....P.+./.......eh.2.<.RZ.)yI..\.._>.O.....8..-G.b.#SRn.(.d.V..~CES.Bb.s.....nU.%..4.8#<.m..F.z..E|s......=.....|0>....Mr...3.>.&..}.F.(...8210......F.fI;.5..,.IF....\.....K......N...._.u.....@..Z. y=a......D.Tw..w....VW...DjN...z....q.`.h......I.H5.Fc..0w.r....?..>..#....T....p'...#...&.[F4..Sz.ra#4X.au8.......0v^....VS....Z....\..|...Z........HP d/H.y.v..G......l..[[.a..w...%.$j1.U
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33764
                                                                                                                                                                            Entropy (8bit):7.9944894983929204
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:KJInbmSsFuncJQdumNM/Lat5987jOz4BckZLtDO3LdF1eROC:KJQbNsFun8QnNM/LhjOz4BcILtSBeAC
                                                                                                                                                                            MD5:0B207F2AEBB65780A6928F67447A937D
                                                                                                                                                                            SHA1:9A28E0C236A2546F34502D0BE45330F6020627A5
                                                                                                                                                                            SHA-256:9AE8D2DF403DA8A1864635D815CFB129A41451204B3E7E055582675600E349D3
                                                                                                                                                                            SHA-512:A38EA9402D6A6FF85C24DF4D1D158904CECE867EAB3A439A636BF7F91B8C07876C003D4A5417E838F5748229FD13C92A0A7B4038E02B4C1578942FC8DE49FB0F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..y.i.)..S.$\.....k.."..f2.... .[.....\..R.<,..#,.(..j..pca.].(pdMC.4..`.H.d.,.o........XP(0&.3..u....r.m{..g.)Uc:...;.x.O.B.$\...e.M...Q5..^............>.......A\.........U....'..H.....l...KC@.h.s...d:.)..?k.../z...>.N......"^@y..ky.B'z(J...H.......\.....#..............YH...2j....0.e.P.b..>0.X.&..._.-.I.H...2..,..s.J..X(.<...7d.s..n....6..x...:..@..Gj..>...P....J....GA.+.6...9.&.2.....F".C..*..M..j..'c.Y...xC..g......D9..p...u-./....#.b|...=.L.......*...r..w".O.q..eD.........8.vy0l3...z\.:Om...m...U...z|p.,D.B....k.;.&..a....F..l.Z......ZF.>..h.....`6N.........>(L....2..C..R}.......h=2...UF...........O..(..T....a..;.(R...../...5..~..h..: .....7..@..O7^.H.CB...x..g.G.1......36....nKL.%..O.NFv...D..c..f].#....U'l..`.Z-...i....E*.C.l]n..N..,...8....'GG.......FoTrB=.Lp}+g.!`.H....]-...I..3..0.`.W..b.5G...5.J..%...H...N...t......6........%.....=jaE.1.^w....,...hs0&..............WPN..E..x2..oH.$8Ik....f{^.!..|)a.j....5o.].B
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33764
                                                                                                                                                                            Entropy (8bit):7.9944894983929204
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:KJInbmSsFuncJQdumNM/Lat5987jOz4BckZLtDO3LdF1eROC:KJQbNsFun8QnNM/LhjOz4BcILtSBeAC
                                                                                                                                                                            MD5:0B207F2AEBB65780A6928F67447A937D
                                                                                                                                                                            SHA1:9A28E0C236A2546F34502D0BE45330F6020627A5
                                                                                                                                                                            SHA-256:9AE8D2DF403DA8A1864635D815CFB129A41451204B3E7E055582675600E349D3
                                                                                                                                                                            SHA-512:A38EA9402D6A6FF85C24DF4D1D158904CECE867EAB3A439A636BF7F91B8C07876C003D4A5417E838F5748229FD13C92A0A7B4038E02B4C1578942FC8DE49FB0F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..y.i.)..S.$\.....k.."..f2.... .[.....\..R.<,..#,.(..j..pca.].(pdMC.4..`.H.d.,.o........XP(0&.3..u....r.m{..g.)Uc:...;.x.O.B.$\...e.M...Q5..^............>.......A\.........U....'..H.....l...KC@.h.s...d:.)..?k.../z...>.N......"^@y..ky.B'z(J...H.......\.....#..............YH...2j....0.e.P.b..>0.X.&..._.-.I.H...2..,..s.J..X(.<...7d.s..n....6..x...:..@..Gj..>...P....J....GA.+.6...9.&.2.....F".C..*..M..j..'c.Y...xC..g......D9..p...u-./....#.b|...=.L.......*...r..w".O.q..eD.........8.vy0l3...z\.:Om...m...U...z|p.,D.B....k.;.&..a....F..l.Z......ZF.>..h.....`6N.........>(L....2..C..R}.......h=2...UF...........O..(..T....a..;.(R...../...5..~..h..: .....7..@..O7^.H.CB...x..g.G.1......36....nKL.%..O.NFv...D..c..f].#....U'l..`.Z-...i....E*.C.l]n..N..,...8....'GG.......FoTrB=.Lp}+g.!`.H....]-...I..3..0.`.W..b.5G...5.J..%...H...N...t......6........%.....=jaE.1.^w....,...hs0&..............WPN..E..x2..oH.$8Ik....f{^.!..|)a.j....5o.].B
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):69588
                                                                                                                                                                            Entropy (8bit):7.997253722880976
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:2XlRN3s+6tT3N9M1/ttJMESzlTKUP742RBGN+:2VRNANTM1/ttzSRV46kw
                                                                                                                                                                            MD5:25881054541917DE8F739B0D697BD39B
                                                                                                                                                                            SHA1:EEA1F2EB4BAF87172D29F5318488EF83686F909A
                                                                                                                                                                            SHA-256:DFA8899682119E74CD1E262FC88EA7A94F77437EBD04AC48292125B45B87FA1C
                                                                                                                                                                            SHA-512:100A462BD4337C28DF1913396367DCFDCA14E987F11F2E44EDDEB379CAD321B60C9D564F8EE1189790DBF49E44B18A7189B9C7C181C212EC1C0CA277381B8B9E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....E`.t.=S....s.5.c2..]Gl...^..4....a...IG"...hp...eS8..Y...Ov.q.'.;2.F.N..W....;....s....$....uw...2.&.r....1PU.....J8....m...i.e.Q.{N.h..R..bZO=.du.....*.......v..f..E.u\........R^K._.F*.@Tz.gg=Y...az...K.L..J#.s\..jq.o.\.~......QsP.z....]/8.>2M.f...t...\.|p.L..77a~....(..j..w..Tg.#.}.%..}.?...'.....fk...;.@Dp..ga.j...kl.7..Q.....zh..J...63b.O.S.J...A.).#n.....0.....T..S[.j....U..$3 ..JTo..?E..Xr....2.......'.D....T....:..Z .C..T8.G.n..d.e..9.............{...R.]....Hq....8.,........J.%".P..N%....R.od.+.....+..../.(D.-OSv..q.i..W.T..Y..BN.nL.k.A.."#..(.'N.O$J.+/qu#.,D.......!Z...X.{.&..@.....!...V".`......].vn(..&..._..)....K0`.S.?..I..jL._.I.)R...4.7.s.KL..........^.M.wb.i....&i*<....m..0.0'..v..~....&k........0...Rt.+sI.t'6...5.h.. .lH.Zq..>e....-[C^......".y.5 .uR..`jyT..g.../.*..tY.d...Osc.J... ).[......:.........O4........-...(....n.._./.^.+.P..`..\a.V..l.. ....m@..-.w.B..]....&b.K.@3...8SK..0...=.?..R.s4.y.........z0...A
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):69588
                                                                                                                                                                            Entropy (8bit):7.997253722880976
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:2XlRN3s+6tT3N9M1/ttJMESzlTKUP742RBGN+:2VRNANTM1/ttzSRV46kw
                                                                                                                                                                            MD5:25881054541917DE8F739B0D697BD39B
                                                                                                                                                                            SHA1:EEA1F2EB4BAF87172D29F5318488EF83686F909A
                                                                                                                                                                            SHA-256:DFA8899682119E74CD1E262FC88EA7A94F77437EBD04AC48292125B45B87FA1C
                                                                                                                                                                            SHA-512:100A462BD4337C28DF1913396367DCFDCA14E987F11F2E44EDDEB379CAD321B60C9D564F8EE1189790DBF49E44B18A7189B9C7C181C212EC1C0CA277381B8B9E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....E`.t.=S....s.5.c2..]Gl...^..4....a...IG"...hp...eS8..Y...Ov.q.'.;2.F.N..W....;....s....$....uw...2.&.r....1PU.....J8....m...i.e.Q.{N.h..R..bZO=.du.....*.......v..f..E.u\........R^K._.F*.@Tz.gg=Y...az...K.L..J#.s\..jq.o.\.~......QsP.z....]/8.>2M.f...t...\.|p.L..77a~....(..j..w..Tg.#.}.%..}.?...'.....fk...;.@Dp..ga.j...kl.7..Q.....zh..J...63b.O.S.J...A.).#n.....0.....T..S[.j....U..$3 ..JTo..?E..Xr....2.......'.D....T....:..Z .C..T8.G.n..d.e..9.............{...R.]....Hq....8.,........J.%".P..N%....R.od.+.....+..../.(D.-OSv..q.i..W.T..Y..BN.nL.k.A.."#..(.'N.O$J.+/qu#.,D.......!Z...X.{.&..@.....!...V".`......].vn(..&..._..)....K0`.S.?..I..jL._.I.)R...4.7.s.KL..........^.M.wb.i....&i*<....m..0.0'..v..~....&k........0...Rt.+sI.t'6...5.h.. .lH.Zq..>e....-[C^......".y.5 .uR..`jyT..g.../.*..tY.d...Osc.J... ).[......:.........O4........-...(....n.._./.^.+.P..`..\a.V..l.. ....m@..-.w.B..]....&b.K.@3...8SK..0...=.?..R.s4.y.........z0...A
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57308
                                                                                                                                                                            Entropy (8bit):7.996503756128933
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:31HWNwiU2ktXp4ns7dG/s8fLBXn50iCgXfnNHlo/GF:F2NyJ4n+NyVZPNHloeF
                                                                                                                                                                            MD5:987103F4E920EF87E27077BC4A8963B1
                                                                                                                                                                            SHA1:984AB1F28ED6EA958879AE7A1379AD18C0F2141A
                                                                                                                                                                            SHA-256:31EB0CE8C129CB241BFF4D4D48ED7E0E384F8E9CB5E8BEA898526BDFF173D35A
                                                                                                                                                                            SHA-512:25163C805AA701ECB3106A458AB5955E2464FFF6CFA5D57323D5F98DC78D3E265568CE99EF1EC14680907A62BF688EDE6E58FAE36172C70CF710213F8E608961
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.;$...s.:....UM...I{.#..$..~.cb0....)......9...+.;....N..MC.r#...f{...F........-..S!.^..g..H*1..[f.KJ.G.p.A.....t.Z.E..1O.#As.GM1.]j^.....LS..E....].s.lf..+..a..dj.r`.>.N;.....1.....#.#.....W`..kR...&g.....p......;#.$ .f....Z.('.J.!.^.@@e\.L...k..[&........(...%.c$...n..C.ynO.d.J..-...%........^...E.x..w.?.{....[...U...Ng. .........mjB...{.'.<G........'=.I..u...o.W..x.=s9Y..g..Q...O..?q...o..K.J.?..C..^....3.......L......?.n..3.Zx.N..+..e._..I._...o...+.Y'=...}.,.......'hn..$.2.5*.nb....NK..y. .e.uo.O....+V&.1.@.>.~.h;I......c......%SMj.......X..~..&. r..W..=.{....P.%.............S......m...T.R..S.z.".!.e..."6.....o(s.=n.tF.........)...".%....,j.TA.'.c7#.b..<EK..:..y.^a8%LQ.}.F0...N..3..PJ...K..SE...ij.@....SM...m........./)+.K...o.}"L...$...7..F.s...ZW.u=.P..Z..C....I....i..%C....?.g@Q.3.u.z...lj{?....a.m.......}.u<7...,..r...c..p...[..*G.2...qz..j.....:\...w.]1.C~..b..F..8(...X...w...5....6..2C...._.i......u...[.....$.At........$
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57308
                                                                                                                                                                            Entropy (8bit):7.996503756128933
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:31HWNwiU2ktXp4ns7dG/s8fLBXn50iCgXfnNHlo/GF:F2NyJ4n+NyVZPNHloeF
                                                                                                                                                                            MD5:987103F4E920EF87E27077BC4A8963B1
                                                                                                                                                                            SHA1:984AB1F28ED6EA958879AE7A1379AD18C0F2141A
                                                                                                                                                                            SHA-256:31EB0CE8C129CB241BFF4D4D48ED7E0E384F8E9CB5E8BEA898526BDFF173D35A
                                                                                                                                                                            SHA-512:25163C805AA701ECB3106A458AB5955E2464FFF6CFA5D57323D5F98DC78D3E265568CE99EF1EC14680907A62BF688EDE6E58FAE36172C70CF710213F8E608961
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.;$...s.:....UM...I{.#..$..~.cb0....)......9...+.;....N..MC.r#...f{...F........-..S!.^..g..H*1..[f.KJ.G.p.A.....t.Z.E..1O.#As.GM1.]j^.....LS..E....].s.lf..+..a..dj.r`.>.N;.....1.....#.#.....W`..kR...&g.....p......;#.$ .f....Z.('.J.!.^.@@e\.L...k..[&........(...%.c$...n..C.ynO.d.J..-...%........^...E.x..w.?.{....[...U...Ng. .........mjB...{.'.<G........'=.I..u...o.W..x.=s9Y..g..Q...O..?q...o..K.J.?..C..^....3.......L......?.n..3.Zx.N..+..e._..I._...o...+.Y'=...}.,.......'hn..$.2.5*.nb....NK..y. .e.uo.O....+V&.1.@.>.~.h;I......c......%SMj.......X..~..&. r..W..=.{....P.%.............S......m...T.R..S.z.".!.e..."6.....o(s.=n.tF.........)...".%....,j.TA.'.c7#.b..<EK..:..y.^a8%LQ.}.F0...N..3..PJ...K..SE...ij.@....SM...m........./)+.K...o.}"L...$...7..F.s...ZW.u=.P..Z..C....I....i..%C....?.g@Q.3.u.z...lj{?....a.m.......}.u<7...,..r...c..p...[..*G.2...qz..j.....:\...w.]1.C~..b..F..8(...X...w...5....6..2C...._.i......u...[.....$.At........$
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34788
                                                                                                                                                                            Entropy (8bit):7.994870558916692
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:q9kltx/b4nPPpgQxVfTpKeg3mcw9R5P2C1kP3cNE4/W7533:q9kx/b4nPhNhDdcw9bP2WkEy4/W7N3
                                                                                                                                                                            MD5:D573EBB2CDE0D4DF674677A53D226962
                                                                                                                                                                            SHA1:BA7D225D0C9BAA86B92828AC54470E917281E491
                                                                                                                                                                            SHA-256:88E669606D4BF843FF4D2CDBE4C1E9D03F123E4F69F1363193200E215EA5C0A3
                                                                                                                                                                            SHA-512:057148DD738279FF7E9444355038A77CAAA04F3CFAF75F1B02950628E2D2EC61020C5C7E8D7C45487DD3183921AE27AFBDC544FAA465A95EBC6D2DD1A13E621E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:fLD.p.....1.e.IU..E....Z,GQJ....?r.....R/.2..Ko$..8..Z<.....p0..^.^&....2..J.z..K..ZH..1.b.2.]Y.k.8.h...E..@~.^(..8...[&f..:F%.}..o3.Q.".w...V...jB..jU.?.....=]4.....#xDDf....n.^y`a.......H..p.O_h.X....d.Mv.2,.............._^;YU`o.d.....h.W..A..P._...k.S;.?H*.9...jo....p..d..d........t?.gf....kWb.......~9....k|..P.H?...v.....7v.1...Q.w.L1;a...:..u..s.\..3=J..a.)...c.4..2..g.u...i.*....L/.\.W~.(.;..p..@.b.E......cs..).\OT6|iV.\.L......dzF.....cF\.%.......&.W.. ..x.$.....A.d.o!5i.I.`*F...........e...T#......L.E.....P..k...xo>...}.Q....)...4,.B.a.q.A.T}>....@.&#d`.z......Q....(...yS.vkZkT.zY.2.Y...O(+..F.....?.5..L..<...%.e..... et.r^M.......`.8...+'U....<.pu...0.?>x..'w.%......:.....=.+'.....*...fX..,/.l0K..........+`.UA. ..af~y.>>...s&)..@.E.`Q>|...t.C..E;q..a\^.T2..xU.#.:....\u...+A.8..S6@...^...."...c.2h..I.`..W......:&Y.......a.....Q..f.,..&...P<!..YF...."..j....dE:.S~....1....Vo.&w...`.CD.+K...G....V..`#.7.2.L..5..k.c.b.G../..q...P`U...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34788
                                                                                                                                                                            Entropy (8bit):7.994870558916692
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:q9kltx/b4nPPpgQxVfTpKeg3mcw9R5P2C1kP3cNE4/W7533:q9kx/b4nPhNhDdcw9bP2WkEy4/W7N3
                                                                                                                                                                            MD5:D573EBB2CDE0D4DF674677A53D226962
                                                                                                                                                                            SHA1:BA7D225D0C9BAA86B92828AC54470E917281E491
                                                                                                                                                                            SHA-256:88E669606D4BF843FF4D2CDBE4C1E9D03F123E4F69F1363193200E215EA5C0A3
                                                                                                                                                                            SHA-512:057148DD738279FF7E9444355038A77CAAA04F3CFAF75F1B02950628E2D2EC61020C5C7E8D7C45487DD3183921AE27AFBDC544FAA465A95EBC6D2DD1A13E621E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:fLD.p.....1.e.IU..E....Z,GQJ....?r.....R/.2..Ko$..8..Z<.....p0..^.^&....2..J.z..K..ZH..1.b.2.]Y.k.8.h...E..@~.^(..8...[&f..:F%.}..o3.Q.".w...V...jB..jU.?.....=]4.....#xDDf....n.^y`a.......H..p.O_h.X....d.Mv.2,.............._^;YU`o.d.....h.W..A..P._...k.S;.?H*.9...jo....p..d..d........t?.gf....kWb.......~9....k|..P.H?...v.....7v.1...Q.w.L1;a...:..u..s.\..3=J..a.)...c.4..2..g.u...i.*....L/.\.W~.(.;..p..@.b.E......cs..).\OT6|iV.\.L......dzF.....cF\.%.......&.W.. ..x.$.....A.d.o!5i.I.`*F...........e...T#......L.E.....P..k...xo>...}.Q....)...4,.B.a.q.A.T}>....@.&#d`.z......Q....(...yS.vkZkT.zY.2.Y...O(+..F.....?.5..L..<...%.e..... et.r^M.......`.8...+'U....<.pu...0.?>x..'w.%......:.....=.+'.....*...fX..,/.l0K..........+`.UA. ..af~y.>>...s&)..@.E.`Q>|...t.C..E;q..a\^.T2..xU.#.:....\u...+A.8..S6@...^...."...c.2h..I.`..W......:&Y.......a.....Q..f.,..&...P<!..YF...."..j....dE:.S~....1....Vo.&w...`.CD.+K...G....V..`#.7.2.L..5..k.c.b.G../..q...P`U...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65484
                                                                                                                                                                            Entropy (8bit):7.997164588660427
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:U/exRLKLkdRy8m0ArjhtFj2XkuF7WA8qo6y0r11Cn1QdPo:f/XdOZL2XcTt6yw/q1Qq
                                                                                                                                                                            MD5:97A097209520FCECFDEF73171C92F831
                                                                                                                                                                            SHA1:C7D4FD842CF66252FEEB7D168177D991B278A69A
                                                                                                                                                                            SHA-256:6690A915135FA62076536611A6CD8962596A2E68F254241DA03310270D77E9AD
                                                                                                                                                                            SHA-512:CA36486DFC94B2102ED8B6257DB446EAE3CFC5CEB5053B4361F701C6811B70C5A22E8E6E79D1DD95DC32879B1B4557312A2CE620B1CF35166E1C80FDB0A0CF5E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:?S.!:.*..Zn.nZ."....=.0;=....:K?..r...rf).....6&fGo.....N_5.8..I.w....(...zk...]TN.\..a}.....@$....R...bz3P.....;...+>d.....x...8T,=Zd.4A.......%<*..9.!...u.9s..8..N|.7p?tX.._..I.M.....m..@7d.j.b..U.XI.ib.h.......Sm........O..bp!....&..D..rA.ci.`8..Yd@..$..M..y.......gq....u..].Gt*....C`@..V. .........,.T..7a.\W..~/f....vP4.mm..|<.......8VJ.......W~.*./...l;...6}....\.E.F..........>.....n.^..#.!IU.GA..Z...>gb........d...."..u..u.A~.H..z|..0.d.>."...H+....Dk.....<......o..S..wp}o..;.y..1_.lw5F0!.x...$...v...;e6)).a..(..2..l....H<L._x/7.>J.@...ez.O..J...dz.........L..4..._.:.....z];.<!h.1....rRDC@......O^D...o.^.^.....q.q.x......C)..$N.,T.)....O.Q.?...E..Zr......m .)%....u..X....|..ym...|...8&..iWet<S....C..i.......%..ZF....#d..I.4....?yg.....OqMXA]%6....n....6}.....2.j..g..:..*.GC?>>.c.>..\..n.....1NR..zX.h...kI......\Q.zJ.MZ+...!.L..9...*!....7/.9p.S.A...g.^......g0......^....+..b.......z..e.}*>%D...t...._$cj......g5...PR..-{.S.7
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65484
                                                                                                                                                                            Entropy (8bit):7.997164588660427
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:U/exRLKLkdRy8m0ArjhtFj2XkuF7WA8qo6y0r11Cn1QdPo:f/XdOZL2XcTt6yw/q1Qq
                                                                                                                                                                            MD5:97A097209520FCECFDEF73171C92F831
                                                                                                                                                                            SHA1:C7D4FD842CF66252FEEB7D168177D991B278A69A
                                                                                                                                                                            SHA-256:6690A915135FA62076536611A6CD8962596A2E68F254241DA03310270D77E9AD
                                                                                                                                                                            SHA-512:CA36486DFC94B2102ED8B6257DB446EAE3CFC5CEB5053B4361F701C6811B70C5A22E8E6E79D1DD95DC32879B1B4557312A2CE620B1CF35166E1C80FDB0A0CF5E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:?S.!:.*..Zn.nZ."....=.0;=....:K?..r...rf).....6&fGo.....N_5.8..I.w....(...zk...]TN.\..a}.....@$....R...bz3P.....;...+>d.....x...8T,=Zd.4A.......%<*..9.!...u.9s..8..N|.7p?tX.._..I.M.....m..@7d.j.b..U.XI.ib.h.......Sm........O..bp!....&..D..rA.ci.`8..Yd@..$..M..y.......gq....u..].Gt*....C`@..V. .........,.T..7a.\W..~/f....vP4.mm..|<.......8VJ.......W~.*./...l;...6}....\.E.F..........>.....n.^..#.!IU.GA..Z...>gb........d...."..u..u.A~.H..z|..0.d.>."...H+....Dk.....<......o..S..wp}o..;.y..1_.lw5F0!.x...$...v...;e6)).a..(..2..l....H<L._x/7.>J.@...ez.O..J...dz.........L..4..._.:.....z];.<!h.1....rRDC@......O^D...o.^.^.....q.q.x......C)..$N.,T.)....O.Q.?...E..Zr......m .)%....u..X....|..ym...|...8&..iWet<S....C..i.......%..ZF....#d..I.4....?yg.....OqMXA]%6....n....6}.....2.j..g..:..*.GC?>>.c.>..\..n.....1NR..zX.h...kI......\Q.zJ.MZ+...!.L..9...*!....7/.9p.S.A...g.^......g0......^....+..b.......z..e.}*>%D...t...._$cj......g5...PR..-{.S.7
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34268
                                                                                                                                                                            Entropy (8bit):7.994194919097534
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:TbhDOg/CTAIUWfhGLXfdGgN6vhNtPM+gOiNn9H4:NK9UYULXFPN6zlMXOyH4
                                                                                                                                                                            MD5:CB7FF071ADC216C6BE5C98DF1C9E383F
                                                                                                                                                                            SHA1:C811D1AA4D7045A42C30B6D3BB54A4400FB8E633
                                                                                                                                                                            SHA-256:2787A6E5DB9FC8E621618443912ADB2E18DC9F2E4E1673324A94BEF8F8606424
                                                                                                                                                                            SHA-512:19755820BBEF3A8672F2D5ACDA09AB8593479D5891B0B5C379E87E8EB5650F5FB71A10AD952474E3AB44E03E2B901E68581794A6CC84A7583B21529E3B459329
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..(i/..&Br.h.........M...<..zC.....u ..'.7........0......2<.-.{......2...OV....l..-..'..:78l|.uy.b.4..h./..Qo..d.....R.No..j..H..rm..=..=.p>....<.L....|G.....Ot*9..A...J.. .....w..$......Q..@.o."...)..8.....)b&S..s.L>.V.b#..={.:.....kO......aN.....%....'..c'..p.._.jK.....J.2C.[=D/e-..7.......-....Z..Zt.. 2.C...x.;....;...1: ....}X..c.mK%.ZX.....=/..cb..).....Lo5..mV0.E.t....^L..8...) .Hzy...r[g}.l..Ct.|..qL%#0g]fF.~'2......O....z..ve?w1.*..e..>.QR.m?^..A.....X.I....M/..Z..z..0.$7.\l..w.........\.Yx.b...Q,..1..).H..|...F^.Nb...w"..z.L.....=..;...E.uz....%.N.4.....#.bY.@&R..).\}X......TQ..'..J..t.B.P....P.TJ9i.K.2".@..6*..K.{.w.:v..n$Y.V...z.8dT.A.R?e.r.......|!NlO...I2I5.l..IhxKYs\.Y....!...D..6>.r........$,...qD.An.>.EP.....u..Mv..B.*.R.v..\0.Q2c..... M{~M...0.!..,|S.zf...^.....1 l..A~Wl5..%Qt...R..E#I.7..xQ>..'...I..%>..m^?p...9.....E.9.5.kq. ..~.U.%...\....?5....].C4.q..u.4....G..^..=F...=.....u+.J.&>.%r..9&...S........R$6..2...f...+j...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34268
                                                                                                                                                                            Entropy (8bit):7.994194919097534
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:TbhDOg/CTAIUWfhGLXfdGgN6vhNtPM+gOiNn9H4:NK9UYULXFPN6zlMXOyH4
                                                                                                                                                                            MD5:CB7FF071ADC216C6BE5C98DF1C9E383F
                                                                                                                                                                            SHA1:C811D1AA4D7045A42C30B6D3BB54A4400FB8E633
                                                                                                                                                                            SHA-256:2787A6E5DB9FC8E621618443912ADB2E18DC9F2E4E1673324A94BEF8F8606424
                                                                                                                                                                            SHA-512:19755820BBEF3A8672F2D5ACDA09AB8593479D5891B0B5C379E87E8EB5650F5FB71A10AD952474E3AB44E03E2B901E68581794A6CC84A7583B21529E3B459329
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..(i/..&Br.h.........M...<..zC.....u ..'.7........0......2<.-.{......2...OV....l..-..'..:78l|.uy.b.4..h./..Qo..d.....R.No..j..H..rm..=..=.p>....<.L....|G.....Ot*9..A...J.. .....w..$......Q..@.o."...)..8.....)b&S..s.L>.V.b#..={.:.....kO......aN.....%....'..c'..p.._.jK.....J.2C.[=D/e-..7.......-....Z..Zt.. 2.C...x.;....;...1: ....}X..c.mK%.ZX.....=/..cb..).....Lo5..mV0.E.t....^L..8...) .Hzy...r[g}.l..Ct.|..qL%#0g]fF.~'2......O....z..ve?w1.*..e..>.QR.m?^..A.....X.I....M/..Z..z..0.$7.\l..w.........\.Yx.b...Q,..1..).H..|...F^.Nb...w"..z.L.....=..;...E.uz....%.N.4.....#.bY.@&R..).\}X......TQ..'..J..t.B.P....P.TJ9i.K.2".@..6*..K.{.w.:v..n$Y.V...z.8dT.A.R?e.r.......|!NlO...I2I5.l..IhxKYs\.Y....!...D..6>.r........$,...qD.An.>.EP.....u..Mv..B.*.R.v..\0.Q2c..... M{~M...0.!..,|S.zf...^.....1 l..A~Wl5..%Qt...R..E#I.7..xQ>..'...I..%>..m^?p...9.....E.9.5.kq. ..~.U.%...\....?5....].C4.q..u.4....G..^..=F...=.....u+.J.&>.%r..9&...S........R$6..2...f...+j...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32228
                                                                                                                                                                            Entropy (8bit):7.995122525817734
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Zn16S8uiRovclw1XMoJExuh9vfLsRDIvFODZdzwBqIe3oF:Zn1loov00DxfQRseXseg
                                                                                                                                                                            MD5:59A499799B71215EDE888A5300402F33
                                                                                                                                                                            SHA1:79BAC0FD8D3BD168967212560602A10BB1ED419D
                                                                                                                                                                            SHA-256:818D970EA4B4492FE6F0CE28AAAC9F48836625210A6C3E88B9B837176F42B1D8
                                                                                                                                                                            SHA-512:C88CA01A250A3D607C6E4F1313805EBF45C97F12074BB3677D247C4D506177D9D5170E8B1F662C017ABCA22EB936F50AE13D80811A6C05ADD613F8725F446763
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.J..:..6.t....A#}|./Q.a.....l|..bE.e.A....T.'G.....4..j..M..,Yjv.%....:...n...V....s........f.L...H.WY.O)Z..PV+-.Bf...c..=.;..C......R.F?.q...M.j.....~..Q.=)...".!n.QV....C..l..t...~./...]d..l.0p}...^......Z....9.A../Q.rK..4.._..kH....:*........A7}...X...T...b....3.=.]\....?4.tV9..$^^....K..X..]U2n..+........1.h..j.....*#7.*a&Ed.A.5....Np..L...!>.C.Z&\.i.-<V.p.~.....&B......K....q*E.B{......~;.IGp...........{A..7....Yr.s.XW..|..wWlL..P.F)...<.....bZ.2...f.~.....S-.n.;m.Y.R...p...EN....0..iyTId."r.@.l.)5>....G......I.....8y...g[.5.(&.../1...).e)..l......s.IF......8.6..^>.BFw.E..]uM...=.......=Y.o......{.]..K.g..%^.........t.p^....!...6%V.)Mo.J....H..U....5C..<../..p9sC...3W...A=i.v'oL...S.s2...5.G..l(......2..c.%.E..t.ZO....~mC.Jc.....R......E.m..%.......(.w....=.Tl....N&.32[.."".2...{.V..]..../.6..G..x.]s[&y9:G.H.S.u....).......K......&<.d..o.O.].g.=V...{.5.r..#.uT......h.F.p..cY..~...`_}.k..'..j+H....I.I....k7.'..D..r.)..&..k@.y...n.DU.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32228
                                                                                                                                                                            Entropy (8bit):7.995122525817734
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Zn16S8uiRovclw1XMoJExuh9vfLsRDIvFODZdzwBqIe3oF:Zn1loov00DxfQRseXseg
                                                                                                                                                                            MD5:59A499799B71215EDE888A5300402F33
                                                                                                                                                                            SHA1:79BAC0FD8D3BD168967212560602A10BB1ED419D
                                                                                                                                                                            SHA-256:818D970EA4B4492FE6F0CE28AAAC9F48836625210A6C3E88B9B837176F42B1D8
                                                                                                                                                                            SHA-512:C88CA01A250A3D607C6E4F1313805EBF45C97F12074BB3677D247C4D506177D9D5170E8B1F662C017ABCA22EB936F50AE13D80811A6C05ADD613F8725F446763
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.J..:..6.t....A#}|./Q.a.....l|..bE.e.A....T.'G.....4..j..M..,Yjv.%....:...n...V....s........f.L...H.WY.O)Z..PV+-.Bf...c..=.;..C......R.F?.q...M.j.....~..Q.=)...".!n.QV....C..l..t...~./...]d..l.0p}...^......Z....9.A../Q.rK..4.._..kH....:*........A7}...X...T...b....3.=.]\....?4.tV9..$^^....K..X..]U2n..+........1.h..j.....*#7.*a&Ed.A.5....Np..L...!>.C.Z&\.i.-<V.p.~.....&B......K....q*E.B{......~;.IGp...........{A..7....Yr.s.XW..|..wWlL..P.F)...<.....bZ.2...f.~.....S-.n.;m.Y.R...p...EN....0..iyTId."r.@.l.)5>....G......I.....8y...g[.5.(&.../1...).e)..l......s.IF......8.6..^>.BFw.E..]uM...=.......=Y.o......{.]..K.g..%^.........t.p^....!...6%V.)Mo.J....H..U....5C..<../..p9sC...3W...A=i.v'oL...S.s2...5.G..l(......2..c.%.E..t.ZO....~mC.Jc.....R......E.m..%.......(.w....=.Tl....N&.32[.."".2...{.V..]..../.6..G..x.]s[&y9:G.H.S.u....).......K......&<.d..o.O.].g.=V...{.5.r..#.uT......h.F.p..cY..~...`_}.k..'..j+H....I.I....k7.'..D..r.)..&..k@.y...n.DU.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):70092
                                                                                                                                                                            Entropy (8bit):7.9968871304953995
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:TxDdPUI6TBL3F4IxFXXaT5qBCOUhVd2MkiicglxlPGJXHlEI5MWZNSvdd:TtdcI6VL3F4IxFnaT6CnUlcZNSvdd
                                                                                                                                                                            MD5:13D522C8BA02ED87655D70EA641D0D86
                                                                                                                                                                            SHA1:17E981B213438DCD75A584B3E1CE559006DDAD5E
                                                                                                                                                                            SHA-256:59AC524847BCF6B7A6A2280481CCCC0607D7B41FE4EFA6EAD6C2BA06F5ADCC3C
                                                                                                                                                                            SHA-512:F546931A333BE0E31059CD9B9013946A92EF4C7A721945EB099F9FFDD6F63451046EE9DF3307D71EF06641C497DA1FD4F6AF7CF83F77554CAF90E398B4861888
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...}?. ......f.f9....T.<2...6E..V..sM.r...vm\..t....d.....c...h.YW.v..C..PB..Jd.+...V..)".#..Rk]...'...?+.a...]......`..D.S.%...[h.a.:.....!.....e..*.HD....Q.g..WT..x.g~._U6~..8.....L..7.2.aC{*6..!blps.L..F....@...e.(..9..7.w....#...O-...i@.&O%.-e.B.}h@.T`.....C..`j. kyb.mu|......^!G-...Kh`.. .We.....C.).....H.~.I.n.gFg.I/.W.YlJ.:F.O....9X..^.....|.....[<r...6...d.2|m...~-H...z9..@.?.........k..4.7s]..G.K.h..z7.m.o"v................$.....Z.2.G.....d~..pC.....f.^{Ii1...U.....B.L...Gw.\K..2..BO.-e.Y......^.......l..f*.&..X.t .)..\.xE6n_d...5..g..|.M.#v|@].`..3./....)....f%B......'.B....d`B\....K..1c..+.K...~7......GE...C.jQn.nnH....v........CP....<+3..W.Y.E.....Lj......].D+..7/ZIP^.R$.:..v.u.z.....m..d.J{.kM.........e^..0......&.ow{..Q7...>.....j..=.sx4..K.L.[....,*.?..p...B..|..2^.....>..O1...O#'.k.2....3..xv.i..4RG9..s..c.A.....*.?.....w....5=..8...Xel.YjGl.lE.......T.8P....N../.U./F<.t.....L.Y...=....k...qd~..f.....C..5..K........
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):70092
                                                                                                                                                                            Entropy (8bit):7.9968871304953995
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:TxDdPUI6TBL3F4IxFXXaT5qBCOUhVd2MkiicglxlPGJXHlEI5MWZNSvdd:TtdcI6VL3F4IxFnaT6CnUlcZNSvdd
                                                                                                                                                                            MD5:13D522C8BA02ED87655D70EA641D0D86
                                                                                                                                                                            SHA1:17E981B213438DCD75A584B3E1CE559006DDAD5E
                                                                                                                                                                            SHA-256:59AC524847BCF6B7A6A2280481CCCC0607D7B41FE4EFA6EAD6C2BA06F5ADCC3C
                                                                                                                                                                            SHA-512:F546931A333BE0E31059CD9B9013946A92EF4C7A721945EB099F9FFDD6F63451046EE9DF3307D71EF06641C497DA1FD4F6AF7CF83F77554CAF90E398B4861888
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...}?. ......f.f9....T.<2...6E..V..sM.r...vm\..t....d.....c...h.YW.v..C..PB..Jd.+...V..)".#..Rk]...'...?+.a...]......`..D.S.%...[h.a.:.....!.....e..*.HD....Q.g..WT..x.g~._U6~..8.....L..7.2.aC{*6..!blps.L..F....@...e.(..9..7.w....#...O-...i@.&O%.-e.B.}h@.T`.....C..`j. kyb.mu|......^!G-...Kh`.. .We.....C.).....H.~.I.n.gFg.I/.W.YlJ.:F.O....9X..^.....|.....[<r...6...d.2|m...~-H...z9..@.?.........k..4.7s]..G.K.h..z7.m.o"v................$.....Z.2.G.....d~..pC.....f.^{Ii1...U.....B.L...Gw.\K..2..BO.-e.Y......^.......l..f*.&..X.t .)..\.xE6n_d...5..g..|.M.#v|@].`..3./....)....f%B......'.B....d`B\....K..1c..+.K...~7......GE...C.jQn.nnH....v........CP....<+3..W.Y.E.....Lj......].D+..7/ZIP^.R$.:..v.u.z.....m..d.J{.kM.........e^..0......&.ow{..Q7...>.....j..=.sx4..K.L.[....,*.?..p...B..|..2^.....>..O1...O#'.k.2....3..xv.i..4RG9..s..c.A.....*.?.....w....5=..8...Xel.YjGl.lE.......T.8P....N../.U./F<.t.....L.Y...=....k...qd~..f.....C..5..K........
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58836
                                                                                                                                                                            Entropy (8bit):7.996525317115742
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:R2E7RPI8SKko6I9Sw4WjwQY5cYdyyNa/X4JLlk89:R2X8SKEIoHBGYdyQC4hK89
                                                                                                                                                                            MD5:8968A29EFF7E6F53C1E12AAE3148D9A5
                                                                                                                                                                            SHA1:BC67596B0576F89C0D9B573766C20854D86BA6B8
                                                                                                                                                                            SHA-256:6FE191F0C93FE3D678BEA6183EB47578F40819E89AFC17698C7A87D194A0C27A
                                                                                                                                                                            SHA-512:2D2CAE5B83A1989666B083CDB689D3ED489FA32BABB61E67F594C1C466E3EFA4675E2012ECA73AA864ED7CC5C1FFD5D7B508F5657F02EE1CB03DCEF4D721DE0A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:p../..LRq#Y-...:I.....}uva..R^O?.`.E.4y-H5...r.G........*.."..G4.E.s.`...w...O.~ow+...........rYIB._...HZ........>."...G....T...p..~+.[..T.6N...........x..r...-q......|...*8O.?.mF......c"f..i.....s.x...j......9.C3..8 ..#\.i.H...|W.......&......-....5I^.=-8....15.....J.Wn|s..v..F..V..;...d..r.H.....{..W...J......#..ZA...N*......*.,.+...%.h.|....V.p.}U/;A...Y.75..sT|3.m&g..sk+.}.$....*g...V..w....8...H..cR.z).s1.....ZF'..... %D..i.z.....i..l.tn..}.,R..kw.>..J....mV..o ..S.A.\.w....*p.j.=...\..".Z..i.z...Q.vP...1Ojx...._....*..N...e...&3...{..F....._..Z...P.......F...>...(..Ez./........^.. ...g....6.yg.Im..^.......3.U7.....\.yV.a..#.1B....U._M}CFa.....h.....^~...E.....S.!...).$2.../...i...:{......V....q.ct.dl...^....!Y.E#..i.!......].`.U...BkA.....r]K..Y..M.:..r..Y...C....s..V..9....2.2..z..l..e....{L9.}.1{1..... ..P'Y.^....^";I.b......A..0^M/V..kjCV.........E....7..k...t.i...%X...:7.......'....:...H...^..{y..\(."./.r.t.A.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58836
                                                                                                                                                                            Entropy (8bit):7.996525317115742
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:R2E7RPI8SKko6I9Sw4WjwQY5cYdyyNa/X4JLlk89:R2X8SKEIoHBGYdyQC4hK89
                                                                                                                                                                            MD5:8968A29EFF7E6F53C1E12AAE3148D9A5
                                                                                                                                                                            SHA1:BC67596B0576F89C0D9B573766C20854D86BA6B8
                                                                                                                                                                            SHA-256:6FE191F0C93FE3D678BEA6183EB47578F40819E89AFC17698C7A87D194A0C27A
                                                                                                                                                                            SHA-512:2D2CAE5B83A1989666B083CDB689D3ED489FA32BABB61E67F594C1C466E3EFA4675E2012ECA73AA864ED7CC5C1FFD5D7B508F5657F02EE1CB03DCEF4D721DE0A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:p../..LRq#Y-...:I.....}uva..R^O?.`.E.4y-H5...r.G........*.."..G4.E.s.`...w...O.~ow+...........rYIB._...HZ........>."...G....T...p..~+.[..T.6N...........x..r...-q......|...*8O.?.mF......c"f..i.....s.x...j......9.C3..8 ..#\.i.H...|W.......&......-....5I^.=-8....15.....J.Wn|s..v..F..V..;...d..r.H.....{..W...J......#..ZA...N*......*.,.+...%.h.|....V.p.}U/;A...Y.75..sT|3.m&g..sk+.}.$....*g...V..w....8...H..cR.z).s1.....ZF'..... %D..i.z.....i..l.tn..}.,R..kw.>..J....mV..o ..S.A.\.w....*p.j.=...\..".Z..i.z...Q.vP...1Ojx...._....*..N...e...&3...{..F....._..Z...P.......F...>...(..Ez./........^.. ...g....6.yg.Im..^.......3.U7.....\.yV.a..#.1B....U._M}CFa.....h.....^~...E.....S.!...).$2.../...i...:{......V....q.ct.dl...^....!Y.E#..i.!......].`.U...BkA.....r]K..Y..M.:..r..Y...C....s..V..9....2.2..z..l..e....{L9.}.1{1..... ..P'Y.^....^";I.b......A..0^M/V..kjCV.........E....7..k...t.i...%X...:7.......'....:...H...^..{y..\(."./.r.t.A.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68556
                                                                                                                                                                            Entropy (8bit):7.997237166754461
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:83QVLL8MBM1HUZGSlHVqgRQx91MEaP3mDhCIM5vd1Le48/JQ3MvV9Sbo:8MUMBM10kSlHVkBMNP3mDhE5V5gtvV9l
                                                                                                                                                                            MD5:F9563A93D390E23BAF0D3DA4EFBE4762
                                                                                                                                                                            SHA1:F65A4B51FC4EF550A38191E76FE241EE92B574BD
                                                                                                                                                                            SHA-256:0CE3A0CEDA0E68C2F320314A6BDE08DC338EED188478728BA0AAE3E8DF049FA6
                                                                                                                                                                            SHA-512:4674A118CC67404EEF6D3E7DD6DACF9A824C26966AD21C8BA482A1AEA50A5F69812CAD1C988B5986948A1E17663D0EA87BB8CD664A368A9E9F489DE13C6F6BAB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.:.....{.Tm.8.%.UJ........W..V"D....a.M\..D!|..&..2>y..@..V..b,D.....NC`..Ub\Q$....d....)d...):SyR.F. ..`..\.`x7{U0.J..AH.`....ZR.y.-..~..^[......."ou._A...0.s2t..4/..k...:..lB..hQ.q.<..p.`}..J.... z.m.9 B.....0.g[@.........K.....%.1.=m.2....8`.t3cq...'.p.8...h..#w"n....[[.q*......Q.j&{...$;..,.$F../j.d.d+5..pg..(n..%/M7...Xwm8..!.E..>.F.l-9.C.3.$...Y-....@$.6....I....]...R.Sa.WiR...8....p.q....>cO#c3.K.M.m%...^j.6!l./%.s...B..3..3.~..._......2.z7..sC....S2.DM.z.L..98........_........(......W.Af.....D`.L&{3...MI.8...w0.fi.....h8....%.=.]...7T.p.r`....$........\%..M...'..!cY.81..).L.L.+1y...$b-....V...I+w..`:L.t..J\.Q[..4(......u.....7.....;...]>.....#.......Y...`...w...".....z...aW.`..1U...a.f..8......Z..#.+.Q..<.F(SQ...H5...|..D.9....M./3...B9`x.J}.BrDdO;..X...>.g..Pjb..........>2...v...-..V.E....#R.HSP.._O....#ru..HY...i...47...^dC.n.(...Qu.4..<qk.D}.\.. .N...q..S.{Om..%....]..(c.{....$....5.....")}/.l.r{.......>!l.n..t.m..#u...4N.T]?.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68556
                                                                                                                                                                            Entropy (8bit):7.997237166754461
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:83QVLL8MBM1HUZGSlHVqgRQx91MEaP3mDhCIM5vd1Le48/JQ3MvV9Sbo:8MUMBM10kSlHVkBMNP3mDhE5V5gtvV9l
                                                                                                                                                                            MD5:F9563A93D390E23BAF0D3DA4EFBE4762
                                                                                                                                                                            SHA1:F65A4B51FC4EF550A38191E76FE241EE92B574BD
                                                                                                                                                                            SHA-256:0CE3A0CEDA0E68C2F320314A6BDE08DC338EED188478728BA0AAE3E8DF049FA6
                                                                                                                                                                            SHA-512:4674A118CC67404EEF6D3E7DD6DACF9A824C26966AD21C8BA482A1AEA50A5F69812CAD1C988B5986948A1E17663D0EA87BB8CD664A368A9E9F489DE13C6F6BAB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.:.....{.Tm.8.%.UJ........W..V"D....a.M\..D!|..&..2>y..@..V..b,D.....NC`..Ub\Q$....d....)d...):SyR.F. ..`..\.`x7{U0.J..AH.`....ZR.y.-..~..^[......."ou._A...0.s2t..4/..k...:..lB..hQ.q.<..p.`}..J.... z.m.9 B.....0.g[@.........K.....%.1.=m.2....8`.t3cq...'.p.8...h..#w"n....[[.q*......Q.j&{...$;..,.$F../j.d.d+5..pg..(n..%/M7...Xwm8..!.E..>.F.l-9.C.3.$...Y-....@$.6....I....]...R.Sa.WiR...8....p.q....>cO#c3.K.M.m%...^j.6!l./%.s...B..3..3.~..._......2.z7..sC....S2.DM.z.L..98........_........(......W.Af.....D`.L&{3...MI.8...w0.fi.....h8....%.=.]...7T.p.r`....$........\%..M...'..!cY.81..).L.L.+1y...$b-....V...I+w..`:L.t..J\.Q[..4(......u.....7.....;...]>.....#.......Y...`...w...".....z...aW.`..1U...a.f..8......Z..#.+.Q..<.F(SQ...H5...|..D.9....M./3...B9`x.J}.BrDdO;..X...>.g..Pjb..........>2...v...-..V.E....#R.HSP.._O....#ru..HY...i...47...^dC.n.(...Qu.4..<qk.D}.\.. .N...q..S.{Om..%....]..(c.{....$....5.....")}/.l.r{.......>!l.n..t.m..#u...4N.T]?.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34788
                                                                                                                                                                            Entropy (8bit):7.995106434006426
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:IteYRO0R+Ah1wm2bpjF80s7481TPSxoMRtdxbbJqWOcE7:IteYRO0hwdbls0c+oMRtP92R7
                                                                                                                                                                            MD5:858D609F8A7721B3ADF1B35B997EB7D1
                                                                                                                                                                            SHA1:ED27A9BB78143FCA411F8FC62CB290298B7441BA
                                                                                                                                                                            SHA-256:30B4E400D8525C0F7664E83D859AD7844AD57715879BABF9EAAC3109664EEB8D
                                                                                                                                                                            SHA-512:479C8A607AA364F07659D711129C269272FD823644A379D3804C551816D1FBF4A4E095A4EFADAECB6CAAFDD01A51CA6B366D613F21E71EA1CACE92E36F040605
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..{.{.2..@U2..-...cwu.......r...q,~..[.)9.8..$.....)...4C.....@.....!.......y..6N..U#..r....)f..,._f.2]..=.#..5......;Oy...7.5.&K/.7...W......X.....yO.\....p+".........[_..J2...).(1..!...t......U...]...U(..+x.5..u..c..OZ.[...vE......uv2..9p..[..7#Ht.l.>Y.!.NC.p{......{B.Id......N.G.T....;_6....].ob...j4..p.O..j3.Q.,.../|l.%...0.dW._3>M..k.4.%.c....z..u......Ms.).j!.aT1..n.>.p....uV.......X.=.O..&...........{.F[...&....a........9F$.%......1......o.QzA.....P.w...S ;~4!....).{^]..U...:lqF..OY0....Z7.A.g.M.d.O...d.j..p.%..9...c#..9a......5u..uS.ANPX...@........L...p.v.`^D.W.:......c~...hd..$.,eXV'....:....@....n.....b.s)..O.....$K|../M..Q*..x...G..h.M.e.'..K.....1<)..)^...f............mu_Bf.ona....E.......?..D7.....OC.\.....Q...>.....1...$.w.O...j.....U].....@...tL...k9..k.......c..c......r<?"f).........RTU.5......R..n..s.-...M.d.l.~..s...Nt..{+..JG.~.Nd.O...JN.G....zi.r...M<...H.U.b.I.0..yR.G.?<........I.a......e3?.o{~.zs..t......AQf..vn._N.P...2.P@3?
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34788
                                                                                                                                                                            Entropy (8bit):7.995106434006426
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:IteYRO0R+Ah1wm2bpjF80s7481TPSxoMRtdxbbJqWOcE7:IteYRO0hwdbls0c+oMRtP92R7
                                                                                                                                                                            MD5:858D609F8A7721B3ADF1B35B997EB7D1
                                                                                                                                                                            SHA1:ED27A9BB78143FCA411F8FC62CB290298B7441BA
                                                                                                                                                                            SHA-256:30B4E400D8525C0F7664E83D859AD7844AD57715879BABF9EAAC3109664EEB8D
                                                                                                                                                                            SHA-512:479C8A607AA364F07659D711129C269272FD823644A379D3804C551816D1FBF4A4E095A4EFADAECB6CAAFDD01A51CA6B366D613F21E71EA1CACE92E36F040605
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..{.{.2..@U2..-...cwu.......r...q,~..[.)9.8..$.....)...4C.....@.....!.......y..6N..U#..r....)f..,._f.2]..=.#..5......;Oy...7.5.&K/.7...W......X.....yO.\....p+".........[_..J2...).(1..!...t......U...]...U(..+x.5..u..c..OZ.[...vE......uv2..9p..[..7#Ht.l.>Y.!.NC.p{......{B.Id......N.G.T....;_6....].ob...j4..p.O..j3.Q.,.../|l.%...0.dW._3>M..k.4.%.c....z..u......Ms.).j!.aT1..n.>.p....uV.......X.=.O..&...........{.F[...&....a........9F$.%......1......o.QzA.....P.w...S ;~4!....).{^]..U...:lqF..OY0....Z7.A.g.M.d.O...d.j..p.%..9...c#..9a......5u..uS.ANPX...@........L...p.v.`^D.W.:......c~...hd..$.,eXV'....:....@....n.....b.s)..O.....$K|../M..Q*..x...G..h.M.e.'..K.....1<)..)^...f............mu_Bf.ona....E.......?..D7.....OC.\.....Q...>.....1...$.w.O...j.....U].....@...tL...k9..k.......c..c......r<?"f).........RTU.5......R..n..s.-...M.d.l.~..s...Nt..{+..JG.~.Nd.O...JN.G....zi.r...M<...H.U.b.I.0..yR.G.?<........I.a......e3?.o{~.zs..t......AQf..vn._N.P...2.P@3?
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):42468
                                                                                                                                                                            Entropy (8bit):7.995616566158052
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:NJyK65VImdOaRDWSp99E9ss3Czn8Q8KFGo4ZKw9cLDD2D3i:NJyn5OeJpo9s/zdQjZKwGLDD2W
                                                                                                                                                                            MD5:2EE93E463144433AE1359C4CE4BB7AD5
                                                                                                                                                                            SHA1:08EB6E0D21CB3C09069940B20F82EF0F4F4E779D
                                                                                                                                                                            SHA-256:4C64FAB15156178A554E08BEDB9AE693A36EE08914E2B7586015CA70DA1F2588
                                                                                                                                                                            SHA-512:E6EE76DDEBBFF3AD9A3EA6D08842D084DFC51A4CE141F57FE2D03A4AFB3CE8934ACEA94329B9A7557D112F3F1C2EBC9A3B4335972C13B6170E109B417B685689
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..L.........c....gc..E....8..I1.......O..*~h...m%C....f%...ovv2.PoYe.J.s......5...S/....Q..4..B.X].J...c}.7... .0[...B.X..k.a...S3.!PKl...:...%.e.p.>DH.A...V...9...b.U.._...m.G^.QO.....4.....y..C......".9........SC.$.&...~.....f.C}...<7..N..L"....{G..l.Z...O.<t...$ ..n]WL.&...e.4.L.{......m...}u.{.]?...~...Lc.y.S..a.......'.>....k*.U...-Md....(q%......9.yn.$....h..}"Z{G...h.5...._.!.P..u..0-..}Y...}.?...!"E..~+ksj:.].IV..o.f3.p:.z..@..,5.9...r..V.F.Hx9u.6.T.....uRHl,.:`.W...x..?.:u|'........1h.am......,J.N...7.za.....6jk.k:.....c.ip:......F....*..3.Y.W.Q.s.:.Q]-..Ci...[3...........G....r.......81.XQ....l$+....:.@.`RPc.K%..*|.W........O....m.S...t..4.k.$........yP.X.@..[..+C...%7iv....3.N...v....z2.*....{2dN......b.C.<...W.#*.f..#!ob.7|....< .5./.{..(.t!..)...q..^O...BRip....&..-6{.B(.....G.l...F\.1.Z<.lt.N!...m.......k9.Gg.....Q.m..kn}.yN..Y..g..I..*L...6o..Un..i.x|8.u"9.j3,.a>b....c$|.../...@Wf...+...n..HD...c....q.d-....}..z.}..k)..6R...?..'.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):42468
                                                                                                                                                                            Entropy (8bit):7.995616566158052
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:NJyK65VImdOaRDWSp99E9ss3Czn8Q8KFGo4ZKw9cLDD2D3i:NJyn5OeJpo9s/zdQjZKwGLDD2W
                                                                                                                                                                            MD5:2EE93E463144433AE1359C4CE4BB7AD5
                                                                                                                                                                            SHA1:08EB6E0D21CB3C09069940B20F82EF0F4F4E779D
                                                                                                                                                                            SHA-256:4C64FAB15156178A554E08BEDB9AE693A36EE08914E2B7586015CA70DA1F2588
                                                                                                                                                                            SHA-512:E6EE76DDEBBFF3AD9A3EA6D08842D084DFC51A4CE141F57FE2D03A4AFB3CE8934ACEA94329B9A7557D112F3F1C2EBC9A3B4335972C13B6170E109B417B685689
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..L.........c....gc..E....8..I1.......O..*~h...m%C....f%...ovv2.PoYe.J.s......5...S/....Q..4..B.X].J...c}.7... .0[...B.X..k.a...S3.!PKl...:...%.e.p.>DH.A...V...9...b.U.._...m.G^.QO.....4.....y..C......".9........SC.$.&...~.....f.C}...<7..N..L"....{G..l.Z...O.<t...$ ..n]WL.&...e.4.L.{......m...}u.{.]?...~...Lc.y.S..a.......'.>....k*.U...-Md....(q%......9.yn.$....h..}"Z{G...h.5...._.!.P..u..0-..}Y...}.?...!"E..~+ksj:.].IV..o.f3.p:.z..@..,5.9...r..V.F.Hx9u.6.T.....uRHl,.:`.W...x..?.:u|'........1h.am......,J.N...7.za.....6jk.k:.....c.ip:......F....*..3.Y.W.Q.s.:.Q]-..Ci...[3...........G....r.......81.XQ....l$+....:.@.`RPc.K%..*|.W........O....m.S...t..4.k.$........yP.X.@..[..+C...%7iv....3.N...v....z2.*....{2dN......b.C.<...W.#*.f..#!ob.7|....< .5./.{..(.t!..)...q..^O...BRip....&..-6{.B(.....G.l...F\.1.Z<.lt.N!...m.......k9.Gg.....Q.m..kn}.yN..Y..g..I..*L...6o..Un..i.x|8.u"9.j3,.a>b....c$|.../...@Wf...+...n..HD...c....q.d-....}..z.}..k)..6R...?..'.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41428
                                                                                                                                                                            Entropy (8bit):7.995293817083834
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:BsReR8UTDOF4b8+mdIMvQRZtqvQjoLHD8U2HOTy0CQKT4kIpS:YeXqI8+HMqZv08UsOVKHIQ
                                                                                                                                                                            MD5:A5C48D7D9624565FACA2DBF9875AC1C3
                                                                                                                                                                            SHA1:E6CE5A28D025CEBF6ED77A523C98591C4560B873
                                                                                                                                                                            SHA-256:1773B1B27852F4B5E301E00E022A3438D9109E5B9FDF86652ECDC7EDA0C50250
                                                                                                                                                                            SHA-512:B53D316E3073F025D986066F497B2CA3405CA632E6690CF410572E5F2D025421C001DAE3C62E0FD544AEAC710E2B1D84BFF6FC11E98045586D1340BD52BB8CFD
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:."....Y._qX..9.4.a..L$.z..v.J1..o]..j..H.71G....7lW...*c^..9.b..$.=Q.`.Y..M.n}.`H{u..j=..-....\ev..0.0j.d7.tGV..%...X./CR.)dF.=....P.&c....G.:>..`Z.|.jl...mx...EA.s.5%..".K._2.K.Q/. ..4.}..:.H..4y..b<...;Z.C.......E......+...8.,.<....M....B.-...I.Ata..ub.9..-..Nv...._l.DLj..,gEm-...!Q...@.|..#H.^..o....d..w......Z..i.f(..Z.{.....V$T.\2..h..x.e. .4...k"....Q...C@..f..../{...8..KF.h..(...'.........{..=...'.'...q.[FL........g.3!%..z..Z..W7..e..... ,.m.}.m[o..;..B..7i.z@.............o...u..m...y.. H.)UPI...z...H&\#...P..............[_u........_......=.....dMq.X...`a.d.EJ.....J..$.....,a.....k....gh.^G..0XW.YU{X..g...s.)1.R.......!..UF.a..D.j!...sl..x.|.....-.=.+..=..v..5x(.F(89$.g.1A [...7.*s]...........5.....8u....Y...y...{.r..[d.l2x....^...]J..gL.....R..6..zQ...6>.j....._.i...v...7NR....]....5.?...7a......P'.s4E.z.-.''R..1....fxp.zS....*iLF...J.n.....a.j..$.g..,:...pO=i.?.b=kN..f...P..O.._...'E;g.C......e... .A.O... ...r.r.S...g..+.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41428
                                                                                                                                                                            Entropy (8bit):7.995293817083834
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:BsReR8UTDOF4b8+mdIMvQRZtqvQjoLHD8U2HOTy0CQKT4kIpS:YeXqI8+HMqZv08UsOVKHIQ
                                                                                                                                                                            MD5:A5C48D7D9624565FACA2DBF9875AC1C3
                                                                                                                                                                            SHA1:E6CE5A28D025CEBF6ED77A523C98591C4560B873
                                                                                                                                                                            SHA-256:1773B1B27852F4B5E301E00E022A3438D9109E5B9FDF86652ECDC7EDA0C50250
                                                                                                                                                                            SHA-512:B53D316E3073F025D986066F497B2CA3405CA632E6690CF410572E5F2D025421C001DAE3C62E0FD544AEAC710E2B1D84BFF6FC11E98045586D1340BD52BB8CFD
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:."....Y._qX..9.4.a..L$.z..v.J1..o]..j..H.71G....7lW...*c^..9.b..$.=Q.`.Y..M.n}.`H{u..j=..-....\ev..0.0j.d7.tGV..%...X./CR.)dF.=....P.&c....G.:>..`Z.|.jl...mx...EA.s.5%..".K._2.K.Q/. ..4.}..:.H..4y..b<...;Z.C.......E......+...8.,.<....M....B.-...I.Ata..ub.9..-..Nv...._l.DLj..,gEm-...!Q...@.|..#H.^..o....d..w......Z..i.f(..Z.{.....V$T.\2..h..x.e. .4...k"....Q...C@..f..../{...8..KF.h..(...'.........{..=...'.'...q.[FL........g.3!%..z..Z..W7..e..... ,.m.}.m[o..;..B..7i.z@.............o...u..m...y.. H.)UPI...z...H&\#...P..............[_u........_......=.....dMq.X...`a.d.EJ.....J..$.....,a.....k....gh.^G..0XW.YU{X..g...s.)1.R.......!..UF.a..D.j!...sl..x.|.....-.=.+..=..v..5x(.F(89$.g.1A [...7.*s]...........5.....8u....Y...y...{.r..[d.l2x....^...]J..gL.....R..6..zQ...6>.j....._.i...v...7NR....]....5.?...7a......P'.s4E.z.-.''R..1....fxp.zS....*iLF...J.n.....a.j..$.g..,:...pO=i.?.b=kN..f...P..O.._...'E;g.C......e... .A.O... ...r.r.S...g..+.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):47068
                                                                                                                                                                            Entropy (8bit):7.995769937417408
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:r60mSel3Z5cCoL2qsfhJemBTSKoAuPYKgDlcGqVH0Hi6jWNkT8G6XQ1xtJMJI7WI:Lel37cCoZsfhJvBpS8CNuKNXicY4dYWi
                                                                                                                                                                            MD5:B6BDE1D049D5D18185941A8F959DF509
                                                                                                                                                                            SHA1:399F57CD5A1687789B243C69082207A177D4CE56
                                                                                                                                                                            SHA-256:947D6ABFF3E7DE15D9F2706B45FD0D53FCD1BA798663390CF44674ED379DCFCF
                                                                                                                                                                            SHA-512:70F762227A0706AD596EFC7A44EF7EEB18AB7AB26268F476F6209C624CA0A7E208BB7912FF0412880D71C26F3694CAACB3C27CE42EBB0783EEFF657B11FB6BDC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..A....#V....C.5.M........b.;.Y'...{;.8..%.O.~]L...5./...f~>O..`.G..71|u..:........V.R^./.=.c.....jM..KB.....L.Z...1I....!..._........{....M)....g.R.%.Z..`T;\.gk.NE..j>..,mh....wmj[.....TG-.2.[$F.W.... p...^7...`..{>+.HT....7........m*G.... U.....%+).&`oi....V.lm^.j...b#.G.![._V...9...H.......a.[.....v.....}.....2cU;a/?!.C7j..#N...@...S.@.H.6e..!..<R..'..Zh.F.zq..>...M.+..&&.,Q".!.:.+........U.:..]..],..oW..).,......:...B..l..{......N.......9....{...Gq._$...#..A'v....x.e).......c.W4............Q.'....E.z..Qo...1 ......%.N/2..p..WT&o.<c2h..5...P.%*c...lZ.g.&..jl.?...-...g05.~.\.>....z......."[s.S...P..C?....1.Z-A.f.(.g....!~.%...........:1_rdG..>.K...=y......t...6.~F...*.p....m.h6Z......?"........4>'_.}'i....(Y....~c..`M|.....|..k...P..R.p.D.i...8k...!.......+.....[e.gt..4...kt...`...f.J...o@#....o-.X..F.'}....>^.p{.}uxu...).c..J.\.}9..`z..HU.7/H....Y.Q5.B.|*.Y6....'/g....=..2..xVp....v1..........:1.j..,.7.._.....T...?b..<.....m.t.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):47068
                                                                                                                                                                            Entropy (8bit):7.995769937417408
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:r60mSel3Z5cCoL2qsfhJemBTSKoAuPYKgDlcGqVH0Hi6jWNkT8G6XQ1xtJMJI7WI:Lel37cCoZsfhJvBpS8CNuKNXicY4dYWi
                                                                                                                                                                            MD5:B6BDE1D049D5D18185941A8F959DF509
                                                                                                                                                                            SHA1:399F57CD5A1687789B243C69082207A177D4CE56
                                                                                                                                                                            SHA-256:947D6ABFF3E7DE15D9F2706B45FD0D53FCD1BA798663390CF44674ED379DCFCF
                                                                                                                                                                            SHA-512:70F762227A0706AD596EFC7A44EF7EEB18AB7AB26268F476F6209C624CA0A7E208BB7912FF0412880D71C26F3694CAACB3C27CE42EBB0783EEFF657B11FB6BDC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..A....#V....C.5.M........b.;.Y'...{;.8..%.O.~]L...5./...f~>O..`.G..71|u..:........V.R^./.=.c.....jM..KB.....L.Z...1I....!..._........{....M)....g.R.%.Z..`T;\.gk.NE..j>..,mh....wmj[.....TG-.2.[$F.W.... p...^7...`..{>+.HT....7........m*G.... U.....%+).&`oi....V.lm^.j...b#.G.![._V...9...H.......a.[.....v.....}.....2cU;a/?!.C7j..#N...@...S.@.H.6e..!..<R..'..Zh.F.zq..>...M.+..&&.,Q".!.:.+........U.:..]..],..oW..).,......:...B..l..{......N.......9....{...Gq._$...#..A'v....x.e).......c.W4............Q.'....E.z..Qo...1 ......%.N/2..p..WT&o.<c2h..5...P.%*c...lZ.g.&..jl.?...-...g05.~.\.>....z......."[s.S...P..C?....1.Z-A.f.(.g....!~.%...........:1_rdG..>.K...=y......t...6.~F...*.p....m.h6Z......?"........4>'_.}'i....(Y....~c..`M|.....|..k...P..R.p.D.i...8k...!.......+.....[e.gt..4...kt...`...f.J...o@#....o-.X..F.'}....>^.p{.}uxu...).c..J.\.}9..`z..HU.7/H....Y.Q5.B.|*.Y6....'/g....=..2..xVp....v1..........:1.j..,.7.._.....T...?b..<.....m.t.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):24028
                                                                                                                                                                            Entropy (8bit):7.992414572980533
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:QU2VUwNwXfN1jOqPSTmuz16ODM2AwoGZlvd3D4alpKouMfyO7negXtw2a:n2jIfNhP2mQ16Oo2Awo01pLlpK0EetY
                                                                                                                                                                            MD5:B36F1D038EE3D98A42B67309D887C776
                                                                                                                                                                            SHA1:A68088B7DE66288849681A25E38F639B2F9E5159
                                                                                                                                                                            SHA-256:A26EC1C9F7252C1D9A2813005C1031E15EEA975B10554D921403C8852887FD32
                                                                                                                                                                            SHA-512:595CC05CBD23A25477BCA8011315449667C866095FCD728C785EC2678DAD62821E81CB9FDC66932D80F6A5F4A047F5A0F62B2C811FBCFF0FEE9DB006732F13F1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:yf|..:.HZs....N..[h^..5#.Y.X.......S....v..Z.MK...<.DM.[M....D2\.......-..Agpx.....'k;..!..,Q.....K$..8.(..v.....PV;G.h..Q.......q.8.......4.......w.....B.D].`.....7.T.5.`D...3`G6=....;...*..j..|..,.p...6.$[.....EYw...S....U...l.t..\.u9..3...M.sO.C.`...>........%............Cn.).. .#Y.pq.R...Yo..j:(@...r..&{V=3w........v.K..p....5O...p."......g+. (.....(.S?..:4...fC....X.].H.QK..,.{.0.....(.......5....=6E.....v.}....HZ..s........-I............<.A.....F...o..T....EBD..,..$.y..Z..1....Z../.sz....^.%-y?.K..c...}....Gp........G..o....G.:=s...h.0..i.#..^.])....G..<.....`.......!K$.6Y....FL....}..v.u...E*....U.f..h;...wd......T....."..H..Oz...A.]....K..|&=.R.....{C@.vC.+H..........s...........]q..Y...'P.....p....^.2......2v.{.I[.>.8..P.=..%.V..J..b.-..a.|#...Y ..d(&......_......dw..-...z.c..x.o..20].....`..u...Nb..d V........:^C..e..Y8d\u..7...PA....;~.....7......y...6~A.?.q>.Y.3w....%....i....s........-t&....n.f....,=.F.y.,..r..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):24028
                                                                                                                                                                            Entropy (8bit):7.992414572980533
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:QU2VUwNwXfN1jOqPSTmuz16ODM2AwoGZlvd3D4alpKouMfyO7negXtw2a:n2jIfNhP2mQ16Oo2Awo01pLlpK0EetY
                                                                                                                                                                            MD5:B36F1D038EE3D98A42B67309D887C776
                                                                                                                                                                            SHA1:A68088B7DE66288849681A25E38F639B2F9E5159
                                                                                                                                                                            SHA-256:A26EC1C9F7252C1D9A2813005C1031E15EEA975B10554D921403C8852887FD32
                                                                                                                                                                            SHA-512:595CC05CBD23A25477BCA8011315449667C866095FCD728C785EC2678DAD62821E81CB9FDC66932D80F6A5F4A047F5A0F62B2C811FBCFF0FEE9DB006732F13F1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:yf|..:.HZs....N..[h^..5#.Y.X.......S....v..Z.MK...<.DM.[M....D2\.......-..Agpx.....'k;..!..,Q.....K$..8.(..v.....PV;G.h..Q.......q.8.......4.......w.....B.D].`.....7.T.5.`D...3`G6=....;...*..j..|..,.p...6.$[.....EYw...S....U...l.t..\.u9..3...M.sO.C.`...>........%............Cn.).. .#Y.pq.R...Yo..j:(@...r..&{V=3w........v.K..p....5O...p."......g+. (.....(.S?..:4...fC....X.].H.QK..,.{.0.....(.......5....=6E.....v.}....HZ..s........-I............<.A.....F...o..T....EBD..,..$.y..Z..1....Z../.sz....^.%-y?.K..c...}....Gp........G..o....G.:=s...h.0..i.#..^.])....G..<.....`.......!K$.6Y....FL....}..v.u...E*....U.f..h;...wd......T....."..H..Oz...A.]....K..|&=.R.....{C@.vC.+H..........s...........]q..Y...'P.....p....^.2......2v.{.I[.>.8..P.=..%.V..J..b.-..a.|#...Y ..d(&......_......dw..-...z.c..x.o..20].....`..u...Nb..d V........:^C..e..Y8d\u..7...PA....;~.....7......y...6~A.?.q>.Y.3w....%....i....s........-t&....n.f....,=.F.y.,..r..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34260
                                                                                                                                                                            Entropy (8bit):7.994466674437313
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:+R5A6MfRcbWjqi1jQ+0RPruWQFjNgxEGUi2EAuByG:+Rziq+jHGC/VKx7A2yG
                                                                                                                                                                            MD5:22155CCD636B0C259311253F220D70A3
                                                                                                                                                                            SHA1:6CBCD6D7CFA2E4E97E1BF1531275F3055A213F74
                                                                                                                                                                            SHA-256:A2D2DD82B842066E595AC3654DBD8B01DAF258A53D88217C725F306EC53506E4
                                                                                                                                                                            SHA-512:7D9E43BEB62C2687E5003ECD0D1F341E83B36505ABED86F5D1521E42C08C2094D3E9CBEB16BD0058043B402D6FD2F83B476E34D4C22E2BF8F78FD15257ABF772
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.k..klz...Z...d...4..+.8+OD).O.].D..D......n...j[_.7KT/_l....s..m\.|....e/....OCt)..a...u....Yf...}w.......8.N.._F....FL....~.S.g#C'...D-.X...W:"8dUy.)..q....N..$}.b.I~..>S...C8.D...lv.........[.......J....td.....u....iv......b..}{.u....7.h..*.q.,`]Ds.....s...G..1q.jO.R.....?#..>M...+.{..A.{%....^......,....9...../......^~^.b..K..(_aPk3..D+V....c.h...Ch.J~\..rW.(.Y.CG.\......D.WU.f/..L......'F......D.x.'..{....O.......I.F..H.e.x.'s7.].)6.r].../.2]._8.c.M}{...{......._'~.dV.a...\[..D.[....?....5l..Xr..9..f.#F.S..]t.-X..s(...M.!...m.Z....h.*..N)R.y..\n...S2I7j.,.$z...A..I.9...].......]...@.ng...G:....b(....dB..F5iv/z...P..x...6=JR.F..z.1.X...-b.&..Q..t.;.H.V..1..x.......+..Z...}.n.ft..s.+.)E.=.3p4.b...=e....R...F........%.P<..s....U...8.4&....:..3..Xd<..Mc...$..F.P......;.U.....ir..Zt..[..i.C.{k.e....R..IQ;.Dh.J.sd..|...U<. 5bN._.T^..J.|..z.p...3.....z.a...H!.=`%R..*.W.yF..~....f6.[...AdB.q..3.E.r<.6..7V...5.....<..y.!y..$....V>..Rqq.\@.k.....:D.=
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34260
                                                                                                                                                                            Entropy (8bit):7.994466674437313
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:+R5A6MfRcbWjqi1jQ+0RPruWQFjNgxEGUi2EAuByG:+Rziq+jHGC/VKx7A2yG
                                                                                                                                                                            MD5:22155CCD636B0C259311253F220D70A3
                                                                                                                                                                            SHA1:6CBCD6D7CFA2E4E97E1BF1531275F3055A213F74
                                                                                                                                                                            SHA-256:A2D2DD82B842066E595AC3654DBD8B01DAF258A53D88217C725F306EC53506E4
                                                                                                                                                                            SHA-512:7D9E43BEB62C2687E5003ECD0D1F341E83B36505ABED86F5D1521E42C08C2094D3E9CBEB16BD0058043B402D6FD2F83B476E34D4C22E2BF8F78FD15257ABF772
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.k..klz...Z...d...4..+.8+OD).O.].D..D......n...j[_.7KT/_l....s..m\.|....e/....OCt)..a...u....Yf...}w.......8.N.._F....FL....~.S.g#C'...D-.X...W:"8dUy.)..q....N..$}.b.I~..>S...C8.D...lv.........[.......J....td.....u....iv......b..}{.u....7.h..*.q.,`]Ds.....s...G..1q.jO.R.....?#..>M...+.{..A.{%....^......,....9...../......^~^.b..K..(_aPk3..D+V....c.h...Ch.J~\..rW.(.Y.CG.\......D.WU.f/..L......'F......D.x.'..{....O.......I.F..H.e.x.'s7.].)6.r].../.2]._8.c.M}{...{......._'~.dV.a...\[..D.[....?....5l..Xr..9..f.#F.S..]t.-X..s(...M.!...m.Z....h.*..N)R.y..\n...S2I7j.,.$z...A..I.9...].......]...@.ng...G:....b(....dB..F5iv/z...P..x...6=JR.F..z.1.X...-b.&..Q..t.;.H.V..1..x.......+..Z...}.n.ft..s.+.)E.=.3p4.b...=e....R...F........%.P<..s....U...8.4&....:..3..Xd<..Mc...$..F.P......;.U.....ir..Zt..[..i.C.{k.e....R..IQ;.Dh.J.sd..|...U<. 5bN._.T^..J.|..z.p...3.....z.a...H!.=`%R..*.W.yF..~....f6.[...AdB.q..3.E.r<.6..7V...5.....<..y.!y..$....V>..Rqq.\@.k.....:D.=
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34268
                                                                                                                                                                            Entropy (8bit):7.994746913290354
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:WT8l0O4U/vGORF+0K9c9gL+vjH2/xjeT0XVl/JxsE:XlEE899Lk25jeTQBxsE
                                                                                                                                                                            MD5:E36E9A67ECD8AD42B17C71853ECBD3CE
                                                                                                                                                                            SHA1:A4EC8004C14D5CC81E7A8AD096396A1CAD9F7720
                                                                                                                                                                            SHA-256:247A877BE42A027BABAFF98719A114ED04B3E109F7D80815CCA37CB863D26AF3
                                                                                                                                                                            SHA-512:908081D9A7911C55E3134E9004112E9D73040009DFAB0345B55498ED9EB3C630166C901CFC225EB240830C85732B97874D9678EF2CEA0F90DED010A0B055B328
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....^..UUp..3\.jJC...d..&.l.g.U..=..+...\....t..4)...).@.....i.<]tn..p.w.L$......B.Ei7.......d...-.p$F.l.2.........l`....Y.q.....q|....1..s=......B.}W..?.....<.*...^.....Uy.*.E.T..$<.X.G6...jt..<...D.|B....a ....Zf[..w).'......&..;....%..9.k..h...M..2.-Cv...T...aM[r..0.....:.I....&..I7.D..&$8..Ca.>...t?H.k.L...c.vPn.pe..Vn,.?V...vd.5.#%...j..]d.l%...p/[xD...(...G\..........v.[.[ ._..j.)._.e....L...u..%..B..x!!3iq....>.iZ...k.........@3....s.[...p$...+.f9..'K.....5......%zkI.5.y.....|8...Ud................g..pO.j@......o..#*vp..cQ<...b....@x..W..x.[..-..e-.....5.....+..6.h..:..@.T.(....^.._}.:j..._.CM>.A.{.%mS..m...d.bI.X...l..\=..X.B3....7.S3...C....M..*...q5G.b_..]X.;...JQ....;^KEF.O./g{.<R..c &|.+...o;4...%.uC..T..R..B..w.O..r.L.-...... .U...6..F....0^{.....c..a5...A.1...@r.......{Sq.*a...6@.&.2c.,..........j..=....7.+..*.M..d_.'........rEQ..&2.`@g.._.X4....`]L.......[.z0....@.HyB.=j..X..F>...b...[k...,.2z"&h*#d..d"..a.......a>...e..F`..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34268
                                                                                                                                                                            Entropy (8bit):7.994746913290354
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:WT8l0O4U/vGORF+0K9c9gL+vjH2/xjeT0XVl/JxsE:XlEE899Lk25jeTQBxsE
                                                                                                                                                                            MD5:E36E9A67ECD8AD42B17C71853ECBD3CE
                                                                                                                                                                            SHA1:A4EC8004C14D5CC81E7A8AD096396A1CAD9F7720
                                                                                                                                                                            SHA-256:247A877BE42A027BABAFF98719A114ED04B3E109F7D80815CCA37CB863D26AF3
                                                                                                                                                                            SHA-512:908081D9A7911C55E3134E9004112E9D73040009DFAB0345B55498ED9EB3C630166C901CFC225EB240830C85732B97874D9678EF2CEA0F90DED010A0B055B328
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....^..UUp..3\.jJC...d..&.l.g.U..=..+...\....t..4)...).@.....i.<]tn..p.w.L$......B.Ei7.......d...-.p$F.l.2.........l`....Y.q.....q|....1..s=......B.}W..?.....<.*...^.....Uy.*.E.T..$<.X.G6...jt..<...D.|B....a ....Zf[..w).'......&..;....%..9.k..h...M..2.-Cv...T...aM[r..0.....:.I....&..I7.D..&$8..Ca.>...t?H.k.L...c.vPn.pe..Vn,.?V...vd.5.#%...j..]d.l%...p/[xD...(...G\..........v.[.[ ._..j.)._.e....L...u..%..B..x!!3iq....>.iZ...k.........@3....s.[...p$...+.f9..'K.....5......%zkI.5.y.....|8...Ud................g..pO.j@......o..#*vp..cQ<...b....@x..W..x.[..-..e-.....5.....+..6.h..:..@.T.(....^.._}.:j..._.CM>.A.{.%mS..m...d.bI.X...l..\=..X.B3....7.S3...C....M..*...q5G.b_..]X.;...JQ....;^KEF.O./g{.<R..c &|.+...o;4...%.uC..T..R..B..w.O..r.L.-...... .U...6..F....0^{.....c..a5...A.1...@r.......{Sq.*a...6@.&.2c.,..........j..=....7.+..*.M..d_.'........rEQ..&2.`@g.._.X4....`]L.......[.z0....@.HyB.=j..X..F>...b...[k...,.2z"&h*#d..d"..a.......a>...e..F`..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33748
                                                                                                                                                                            Entropy (8bit):7.994496468028367
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:xMcXm+uA0RZ4uKhKJkVR9itph+lfY3of/smbLrSLizSnxEfE:xMcXm+n0vDKYJkVjWh0wLmHqxYE
                                                                                                                                                                            MD5:8485A379B8378F105E09413869716A47
                                                                                                                                                                            SHA1:888CF9C005B18E28B10D216756E43E56A7A69F45
                                                                                                                                                                            SHA-256:0D349946A0972065E80D162D0C30216E7EF3D9C1F743B0C14B5041C39A0C8A83
                                                                                                                                                                            SHA-512:E65DE0E9579807A140DFC539D6B411BBCFFC3FFFF3EAC9FA4193391D4DD967BD469DABF10BF1DA411C29A282704B34E6047C4581D953C3E829ACE8C8DC9A6F90
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.QK.."..xG...K..M.0y..|.2.hBm.....RN......~|.&.....b.UM.%.W.:.?b.<...V5w_=.py...3OR...0_...$g.5(.:.f.o.`.......}..C...f.0.LG..C.,.]..G'.g/...o...H.OH0.....O...vN.Dt.....Q...a.7..<...{DB..|..X.C:=.H......|.c........Gc.'."yp...J....NvU........w.3T.....k5.e`I....m...s..........S...3k|.^.)A..<N@U..m.=.0.=.^...j$....UxhW..V.?.s...TL.7.(%..Xj..._.<.....2..+.Q.x.....;M<..F...<.j-LS3C...t..0.{Wg...A...:<}.......P..t....dQ.".[...ooO.5+./..m..j@...C.-.....j.D..(.....f..9.........-.[..&r].w>3.@..w...o.4.`.q..5p4}2.Ndi.d0...u!.D..v..d..4.d_...iL.^...kJ....f..!.jxRJ_30.....5*ne..A.tF.\...8...{.J)o...;..'.4f.P.....Vm.....]8....C.!.Wd.i5.."...A...4.../...J/. ...j....... ....?7.v..o.."CY`cz..9.b....u......H.9h;r9l..`..V0i.s.....gD..F..).p....<:....G..kg..U..k.b....E.0....3(k.Vg..H...Q..Y.4.........=..I*[2.3.Z....%s...XF4.ys.j....6.....p'..;!./].s..".p[.._*...O....P..~./..C....;.Y..!.{x_.-<.Q...k.(.EO6kK....8...P...}.,.>.[.po.....}.R....... .[..T]..m..H....^
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33748
                                                                                                                                                                            Entropy (8bit):7.994496468028367
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:xMcXm+uA0RZ4uKhKJkVR9itph+lfY3of/smbLrSLizSnxEfE:xMcXm+n0vDKYJkVjWh0wLmHqxYE
                                                                                                                                                                            MD5:8485A379B8378F105E09413869716A47
                                                                                                                                                                            SHA1:888CF9C005B18E28B10D216756E43E56A7A69F45
                                                                                                                                                                            SHA-256:0D349946A0972065E80D162D0C30216E7EF3D9C1F743B0C14B5041C39A0C8A83
                                                                                                                                                                            SHA-512:E65DE0E9579807A140DFC539D6B411BBCFFC3FFFF3EAC9FA4193391D4DD967BD469DABF10BF1DA411C29A282704B34E6047C4581D953C3E829ACE8C8DC9A6F90
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.QK.."..xG...K..M.0y..|.2.hBm.....RN......~|.&.....b.UM.%.W.:.?b.<...V5w_=.py...3OR...0_...$g.5(.:.f.o.`.......}..C...f.0.LG..C.,.]..G'.g/...o...H.OH0.....O...vN.Dt.....Q...a.7..<...{DB..|..X.C:=.H......|.c........Gc.'."yp...J....NvU........w.3T.....k5.e`I....m...s..........S...3k|.^.)A..<N@U..m.=.0.=.^...j$....UxhW..V.?.s...TL.7.(%..Xj..._.<.....2..+.Q.x.....;M<..F...<.j-LS3C...t..0.{Wg...A...:<}.......P..t....dQ.".[...ooO.5+./..m..j@...C.-.....j.D..(.....f..9.........-.[..&r].w>3.@..w...o.4.`.q..5p4}2.Ndi.d0...u!.D..v..d..4.d_...iL.^...kJ....f..!.jxRJ_30.....5*ne..A.tF.\...8...{.J)o...;..'.4f.P.....Vm.....]8....C.!.Wd.i5.."...A...4.../...J/. ...j....... ....?7.v..o.."CY`cz..9.b....u......H.9h;r9l..`..V0i.s.....gD..F..).p....<:....G..kg..U..k.b....E.0....3(k.Vg..H...Q..Y.4.........=..I*[2.3.Z....%s...XF4.ys.j....6.....p'..;!./].s..".p[.._*...O....P..~./..C....;.Y..!.{x_.-<.Q...k.(.EO6kK....8...P...}.,.>.[.po.....}.R....... .[..T]..m..H....^
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34780
                                                                                                                                                                            Entropy (8bit):7.995035220196506
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:7lWCIPbVQf4yFL8apQfSnvdD7Xn8MrnRDLffj39+voFI56CjsfnK:ZWCUOTLKSnvxX8MrRD3HIofK
                                                                                                                                                                            MD5:5974A7FE14A8F8A59DE2E68066ECA3A4
                                                                                                                                                                            SHA1:5FA69BF900C39CD459EB231150D0F04A6610A5C2
                                                                                                                                                                            SHA-256:5F4FFEC0DAA30B53CEF7DF194CC744506EFA575D7FD3B6EFA2BA4F9B34F1736F
                                                                                                                                                                            SHA-512:FC87B5E176948E9A9B3AD65851E56B545B0D89DC83BADA8BE8E25DFFAB94E118CD166D571A82BC54D99E9525EE945CD71C1799D742A289E4E201B812CB505CCC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....w..}.....'....vV@.pN.d.6.........Ke.c...o....G.x..P.....".Qu..$......V_..1..|.8z...NE(C..m[..J.).c.......*Df.>&)..;.......4r-@...|......M.9.bA....U.1zH.~h..j.....\..@....Sm........fXO"..1......=..Iz.8...:.r..../..%S.i..0.s5..P..o:...z.....J..oP.H.YXk.....h;.d.J$.....T.J....(.K.[...S"..Y...8g.t.8..vBO.<_.G...0)M.?..7...F... AOI@q@..(Y.x......P...@.9G....qv..R.._...V.0..].Tb.V.)C..c..M.t.X.&....%..x..../.c...u0.D_E.....T.pkyI.%.@1Y..H........{..p.:.MT^......Q.J..c-r,....n..e.dA.?$-..K=...6..."..hOh.%m...c.o./2.?@'...Q.h%.P..jb......c...e.F9..D@..^..1...G.yC....z.3.....)......|..y......_.gr+.......[.....y...G.....[.ch[.[.o2....o.3.d..E......l..;..T......?J....Fm..i.]1%O..I;..A.Z.f..._=.M.5.7k..'..{......[...........<!..m..P.<y..m.j....;j.....Q........E..V..US.0vrz........T.]].u7.|,k.S.0!.=-...<}Y.."u...vzL...^..E..)..I.......~..S...JQ.....8e..M.)..PFm..T.;.`E..@%..M..V.1..h..o..u.B..I..p.=..........`.%.M.....*t.y.C$.P........
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34780
                                                                                                                                                                            Entropy (8bit):7.995035220196506
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:7lWCIPbVQf4yFL8apQfSnvdD7Xn8MrnRDLffj39+voFI56CjsfnK:ZWCUOTLKSnvxX8MrRD3HIofK
                                                                                                                                                                            MD5:5974A7FE14A8F8A59DE2E68066ECA3A4
                                                                                                                                                                            SHA1:5FA69BF900C39CD459EB231150D0F04A6610A5C2
                                                                                                                                                                            SHA-256:5F4FFEC0DAA30B53CEF7DF194CC744506EFA575D7FD3B6EFA2BA4F9B34F1736F
                                                                                                                                                                            SHA-512:FC87B5E176948E9A9B3AD65851E56B545B0D89DC83BADA8BE8E25DFFAB94E118CD166D571A82BC54D99E9525EE945CD71C1799D742A289E4E201B812CB505CCC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....w..}.....'....vV@.pN.d.6.........Ke.c...o....G.x..P.....".Qu..$......V_..1..|.8z...NE(C..m[..J.).c.......*Df.>&)..;.......4r-@...|......M.9.bA....U.1zH.~h..j.....\..@....Sm........fXO"..1......=..Iz.8...:.r..../..%S.i..0.s5..P..o:...z.....J..oP.H.YXk.....h;.d.J$.....T.J....(.K.[...S"..Y...8g.t.8..vBO.<_.G...0)M.?..7...F... AOI@q@..(Y.x......P...@.9G....qv..R.._...V.0..].Tb.V.)C..c..M.t.X.&....%..x..../.c...u0.D_E.....T.pkyI.%.@1Y..H........{..p.:.MT^......Q.J..c-r,....n..e.dA.?$-..K=...6..."..hOh.%m...c.o./2.?@'...Q.h%.P..jb......c...e.F9..D@..^..1...G.yC....z.3.....)......|..y......_.gr+.......[.....y...G.....[.ch[.[.o2....o.3.d..E......l..;..T......?J....Fm..i.]1%O..I;..A.Z.f..._=.M.5.7k..'..{......[...........<!..m..P.<y..m.j....;j.....Q........E..V..US.0vrz........T.]].u7.|,k.S.0!.=-...<}Y.."u...vzL...^..E..)..I.......~..S...JQ.....8e..M.)..PFm..T.;.`E..@%..M..V.1..h..o..u.B..I..p.=..........`.%.M.....*t.y.C$.P........
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41932
                                                                                                                                                                            Entropy (8bit):7.996024058977857
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:mPvJW4pK2f2ERbdISdvt54Lh4NAxPLdF+4iLj0oz5tyE33pgLZ+0:biK2f2sZ9bC0AVdubzuE3Kc0
                                                                                                                                                                            MD5:3D571B218FDB6AA6F4807F0F7C19291B
                                                                                                                                                                            SHA1:3A0C46901A36D8C16FE807BF929B264C4B1D2C2B
                                                                                                                                                                            SHA-256:51B9E9073036B22269239827A8754394C4CB8B6E9B917E6FC619621F4EF31635
                                                                                                                                                                            SHA-512:A9520899C95CA0BAB8606B9820B6DE06A85806B45FBAF674B2014183433051FD9E24F5867D534B6687A1A3EE6E9681D6A0B0EEC63283412FB72B12E0E8D6E176
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:[W....V....c~..d*...G0..fuK}.3..V.X...(t.. ..(....=j~.;.uM....~'ea...(9...cu....:.....%.L..'..1.f..7.N.|...CL?./n.......9./...:.)...V.-..W`J.<.:!..=........;..o(....px..G...9.[.U...\.W.........]7.2nwm....N.8.`.>G..qcU..<...%.X.@..B........6..GVm.^r..e.3....@'.D\0I.Y.#..#...J..b[.R..S..n.h...Bi@._...k.y....m..e ..........3.n@=..;..+..3kC.K..`...M/>.H....Mm.a....)A.{...Ck.KQX.........!..p..0p.4..+..>.Y6|..0f_6vgf............P.Th...5I..5........{W....[\.Q.....'kLQZ'....M.QB.B.?[X..E."..@(..3.C.dp.....Pi..A..^.....mX^......q.@*....../b.X2Er0.QY........g.L...3.<.....6..=\...z7f.p.-.......v_...<.-...O......#....J9vt.N=.|Bl...N.l..=..b.@......t.....*.Y..3..c.E.G}..W.H..9....&.L.H..I.9VWvA%T.....Z.#...8B....{.&..~.Z.[..S...4.../.._.Z|l......Nv.mG..P..i........t..[...n.E.85.Y..%............S.K......lXd`.ovV):.:7>F.......n.R.Q..GK.%c..3.z.6...V.r0V...Z....g.../.a....{a....sV..;.5.d.T..w.x..\.k6...fMGz0..D..Izk.Y.....3e(..19.Tl..A.:."`V,.=...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41932
                                                                                                                                                                            Entropy (8bit):7.996024058977857
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:mPvJW4pK2f2ERbdISdvt54Lh4NAxPLdF+4iLj0oz5tyE33pgLZ+0:biK2f2sZ9bC0AVdubzuE3Kc0
                                                                                                                                                                            MD5:3D571B218FDB6AA6F4807F0F7C19291B
                                                                                                                                                                            SHA1:3A0C46901A36D8C16FE807BF929B264C4B1D2C2B
                                                                                                                                                                            SHA-256:51B9E9073036B22269239827A8754394C4CB8B6E9B917E6FC619621F4EF31635
                                                                                                                                                                            SHA-512:A9520899C95CA0BAB8606B9820B6DE06A85806B45FBAF674B2014183433051FD9E24F5867D534B6687A1A3EE6E9681D6A0B0EEC63283412FB72B12E0E8D6E176
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:[W....V....c~..d*...G0..fuK}.3..V.X...(t.. ..(....=j~.;.uM....~'ea...(9...cu....:.....%.L..'..1.f..7.N.|...CL?./n.......9./...:.)...V.-..W`J.<.:!..=........;..o(....px..G...9.[.U...\.W.........]7.2nwm....N.8.`.>G..qcU..<...%.X.@..B........6..GVm.^r..e.3....@'.D\0I.Y.#..#...J..b[.R..S..n.h...Bi@._...k.y....m..e ..........3.n@=..;..+..3kC.K..`...M/>.H....Mm.a....)A.{...Ck.KQX.........!..p..0p.4..+..>.Y6|..0f_6vgf............P.Th...5I..5........{W....[\.Q.....'kLQZ'....M.QB.B.?[X..E."..@(..3.C.dp.....Pi..A..^.....mX^......q.@*....../b.X2Er0.QY........g.L...3.<.....6..=\...z7f.p.-.......v_...<.-...O......#....J9vt.N=.|Bl...N.l..=..b.@......t.....*.Y..3..c.E.G}..W.H..9....&.L.H..I.9VWvA%T.....Z.#...8B....{.&..~.Z.[..S...4.../.._.Z|l......Nv.mG..P..i........t..[...n.E.85.Y..%............S.K......lXd`.ovV):.:7>F.......n.R.Q..GK.%c..3.z.6...V.r0V...Z....g.../.a....{a....sV..;.5.d.T..w.x..\.k6...fMGz0..D..Izk.Y.....3e(..19.Tl..A.:."`V,.=...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):38860
                                                                                                                                                                            Entropy (8bit):7.99549092261009
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:uwigIM3XkTEysc8MatEgRxSJUaWjdCVGsl96SCQD7yVqmE:uwJ3XSEynBT46UPdqGg3CC7y8
                                                                                                                                                                            MD5:DE3F6B9563D9B53E8AC64205A9663557
                                                                                                                                                                            SHA1:ACEC58479591E3C3E2969E1DA57D38F78546F539
                                                                                                                                                                            SHA-256:A264F4001C2664C4FEC1A300C6B18E8A5127915E63B5997A6C115C03CBE5B3B5
                                                                                                                                                                            SHA-512:4716262A4FF87A8A7E857047A262891FE3FD29795A27B50C0EBC7E294E9F7B073E34B889E290CE21E3634C8AA005FE33A36BFB5BCE7E02AA438E55161D737F44
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....NcL10./....A;..SJ.-v.HT%..G...p......na....^|aS(A.2.6.P..k.=...='...&.....>..i.m.2L..x..P..a....V...@.i.&..i........g.1...y.N.......].b,-.4......vw..........3.....E.a.C..vT...G]I...5{ h*'..y..*I..D...5..}.d....5...E._[.D..|...rA.}...o.s#W....4....2...WUB..Tv.."1.)..c...WeW..\....99t.10....!.n...|.f.L.{.c.K...FP(.(D.z...t....4...=a/....H.'.<......x.W..i1...n.{y....cg..O..-.GF.HK......J.P..q..G.1.}mo.b..^......}.......Xi.....dd..'WE..H...l..wx."...-!.....g..@..~\..2&.U+P_..L.....T.v....2@.b.f2.@..B2Z.v./.....o.x|.*.KZ..eK...c-}.f..-.....S.....F.............m.=9c $NB...c.9].F..>.).`..hw....3..V..~..O..W.U"Y...,..-<.~....'....I{.4...xS3~..E;.@u.x.............C....H.i~lF...O._.H...jG.rz."\.;Q....p...q..._....'...R...#$.8`.X...L2@.Z.2...@(.,i.r..Ag..!.h2V...*vF.8....?./.`...ee.....k...?...kg.....z... .....2...%g..M\ .....)f|..P.&...$.>...IB.5...VW.9.%}....{..y.p2....<..n..#..#..8....0..P.?.z..-}........'.W5..8."..E....U.(...j..,|..M}.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):38860
                                                                                                                                                                            Entropy (8bit):7.99549092261009
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:uwigIM3XkTEysc8MatEgRxSJUaWjdCVGsl96SCQD7yVqmE:uwJ3XSEynBT46UPdqGg3CC7y8
                                                                                                                                                                            MD5:DE3F6B9563D9B53E8AC64205A9663557
                                                                                                                                                                            SHA1:ACEC58479591E3C3E2969E1DA57D38F78546F539
                                                                                                                                                                            SHA-256:A264F4001C2664C4FEC1A300C6B18E8A5127915E63B5997A6C115C03CBE5B3B5
                                                                                                                                                                            SHA-512:4716262A4FF87A8A7E857047A262891FE3FD29795A27B50C0EBC7E294E9F7B073E34B889E290CE21E3634C8AA005FE33A36BFB5BCE7E02AA438E55161D737F44
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....NcL10./....A;..SJ.-v.HT%..G...p......na....^|aS(A.2.6.P..k.=...='...&.....>..i.m.2L..x..P..a....V...@.i.&..i........g.1...y.N.......].b,-.4......vw..........3.....E.a.C..vT...G]I...5{ h*'..y..*I..D...5..}.d....5...E._[.D..|...rA.}...o.s#W....4....2...WUB..Tv.."1.)..c...WeW..\....99t.10....!.n...|.f.L.{.c.K...FP(.(D.z...t....4...=a/....H.'.<......x.W..i1...n.{y....cg..O..-.GF.HK......J.P..q..G.1.}mo.b..^......}.......Xi.....dd..'WE..H...l..wx."...-!.....g..@..~\..2&.U+P_..L.....T.v....2@.b.f2.@..B2Z.v./.....o.x|.*.KZ..eK...c-}.f..-.....S.....F.............m.=9c $NB...c.9].F..>.).`..hw....3..V..~..O..W.U"Y...,..-<.~....'....I{.4...xS3~..E;.@u.x.............C....H.i~lF...O._.H...jG.rz."\.;Q....p...q..._....'...R...#$.8`.X...L2@.Z.2...@(.,i.r..Ag..!.h2V...*vF.8....?./.`...ee.....k...?...kg.....z... .....2...%g..M\ .....)f|..P.&...$.>...IB.5...VW.9.%}....{..y.p2....<..n..#..#..8....0..P.?.z..-}........'.W5..8."..E....U.(...j..,|..M}.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):47572
                                                                                                                                                                            Entropy (8bit):7.996066052006894
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:3JCd5I0wvhJPi8AMpb2p7xzTjgt+O5/y0djPCwtDY2b+pP5bYK+/p9yl2aBuu9QM:3J0wv71AMpb2p7xz8B5/xdoP5bYK+2lZ
                                                                                                                                                                            MD5:C15A970F1E2605895DE8C6946C9564C2
                                                                                                                                                                            SHA1:492137C05872704A1EA0455536D0EF1D6B6051D4
                                                                                                                                                                            SHA-256:25B4FF59CDC68D6A405F23A680B2E89643507D6D45D0382D0270C492B0C36F5E
                                                                                                                                                                            SHA-512:061EA99663BAE1DBA9E900061010EA8977091578D8977F8B414BCB26DB1F9AF59C8B977B0AB8EB0BE6BA8D15132E58CDA43450F8501790D3B9E32D9F9E57A218
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:T..|..24F..1H..+... .:..C..#.-.....)b$...]Z....G.Rt._e.*J..<.X.a;...s..N.K..H.?t.@a..;0...p.3....J..k...."Fl......+..oI.......S._..]b+i...9Q;..m\..~`%....j.bq..4..8...}.. H....?".`.}...5..<.,..V.n......bC....&.r..A.\nH8N....4kH..&.3E........FN..R|%)>..Qw.D...lv.2.SY.&..A......Rv.m44-...X...o.5.=..`.g.....d p.i..(K...%........~X.e.'....V...|.l..2..L..........5.h.~x.........#..e...`...P`.......,.R=T.&2Q.].h?....p..\..z0q.(...[w..'g.A..\..>aK.?....3!d(.9.n `$~w~U..M.....3.....}..L.:V..o...{......O.Iz\y.l0.,.mpH.E.j..T...1B...l..K.}.|....z.C..^._ J.......R'R#Q.a.*....se.[mkP.)5M....wb.y.2.>4..a.X.P7#.N.:iC>E.q..9#.K,..}9.=..U...8.:.X...P.....@...*l`..Q.......+$...#...WA;..c$g,m....J...x.\.......`......-.p.+....Uj.......e$*..|.M1W{..BJ..._.H.sq.b..d%C..Jn.....}.z&..^......=C..........A.5.....]...d..WV..>.U...8...N...........?V...p..~M..T8...-...}P..K..3HG....{Q.'d.....On..-......YR.{.v.......5.......!.....1.mQ}.M....f.Y..d..U......s.j..^
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):47572
                                                                                                                                                                            Entropy (8bit):7.996066052006894
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:3JCd5I0wvhJPi8AMpb2p7xzTjgt+O5/y0djPCwtDY2b+pP5bYK+/p9yl2aBuu9QM:3J0wv71AMpb2p7xz8B5/xdoP5bYK+2lZ
                                                                                                                                                                            MD5:C15A970F1E2605895DE8C6946C9564C2
                                                                                                                                                                            SHA1:492137C05872704A1EA0455536D0EF1D6B6051D4
                                                                                                                                                                            SHA-256:25B4FF59CDC68D6A405F23A680B2E89643507D6D45D0382D0270C492B0C36F5E
                                                                                                                                                                            SHA-512:061EA99663BAE1DBA9E900061010EA8977091578D8977F8B414BCB26DB1F9AF59C8B977B0AB8EB0BE6BA8D15132E58CDA43450F8501790D3B9E32D9F9E57A218
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:T..|..24F..1H..+... .:..C..#.-.....)b$...]Z....G.Rt._e.*J..<.X.a;...s..N.K..H.?t.@a..;0...p.3....J..k...."Fl......+..oI.......S._..]b+i...9Q;..m\..~`%....j.bq..4..8...}.. H....?".`.}...5..<.,..V.n......bC....&.r..A.\nH8N....4kH..&.3E........FN..R|%)>..Qw.D...lv.2.SY.&..A......Rv.m44-...X...o.5.=..`.g.....d p.i..(K...%........~X.e.'....V...|.l..2..L..........5.h.~x.........#..e...`...P`.......,.R=T.&2Q.].h?....p..\..z0q.(...[w..'g.A..\..>aK.?....3!d(.9.n `$~w~U..M.....3.....}..L.:V..o...{......O.Iz\y.l0.,.mpH.E.j..T...1B...l..K.}.|....z.C..^._ J.......R'R#Q.a.*....se.[mkP.)5M....wb.y.2.>4..a.X.P7#.N.:iC>E.q..9#.K,..}9.=..U...8.:.X...P.....@...*l`..Q.......+$...#...WA;..c$g,m....J...x.\.......`......-.p.+....Uj.......e$*..|.M1W{..BJ..._.H.sq.b..d%C..Jn.....}.z&..^......=C..........A.5.....]...d..WV..>.U...8...N...........?V...p..~M..T8...-...}P..K..3HG....{Q.'d.....On..-......YR.{.v.......5.......!.....1.mQ}.M....f.Y..d..U......s.j..^
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):23508
                                                                                                                                                                            Entropy (8bit):7.992102007420647
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:/cWTO+TWQyhI5KRbdYzSbEmE/CX6u6LbJYTGJ3I5iYuUZ:UWSpQyKKRpYejE/bNLbWTA3I59u2
                                                                                                                                                                            MD5:C9E354774CD362DEEAC5D4DFE1B235E8
                                                                                                                                                                            SHA1:F5285509CB50124CABEFE4CFA55707AC884BFAC6
                                                                                                                                                                            SHA-256:071C3C8D46391EBBB0228EBA6294284A43AFABF3D2CADFF1E7BF6DC4F51FBB58
                                                                                                                                                                            SHA-512:154F33C60FCA7B9995BFB015D8DB6932C0326102124EEE5CF73B12E5D6E07BDECFFE9184E322F1459535726977594C24058B34ACD738E8F4A7982847981F616D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..|.]..c.Qk].X..( |.>mZ|.P...$.r....'...!.?o.hFB.0Pi.+...F..HS.........t|..w.....7.X....".........f.E.a.G.:...A....Y.4.mA.q.]sc.u.p..q..\.......s.k.^.;?.....C#.Vn...Y.;.....+..a.q4K-...wu4..0.6.t...w..X...iN.nd.o......~..3.j..it,l.E...HSFIG..y.5......,....#.!.7:Q...K......d....I.S..i.V-].?......fjf.....'.wto.^..._).G.P.x..,..>.>.Fs.'..i..9`...,........d.t...5.R....I..S..$J^.........!..;.T...r......82...v.......H(.p'c.bJI..s..q.....#.#..%....W..zX..L@.k..;.X...a....\7!Y...q.Q......En;....I....).~.$.....9L]!Ph.D.p...?..b...0|.[.....u...+.^...y...v.......,.^\ZgZ..Y.w..u.P....(.rp.s..S...Fdo&n,..}..8..{b..\..6.K.m.......2..eZ.O..&.4<.@."......;M.{p)...Nv.GS....m..0.W...%.i.m..sf.N...S.... v.B..........q..(.]?.s.}...\m..^.NL....3...f[O.X.....U..D..&Ndf8.|4........OP..+.3K..e..........vz.X.J...$$.?.........Y...<<...v..".Jy..h...` l.+w.S.RF.'`........J..4.;Q$........SV.i.......w.......n:8}W.. .2o.F@iIu.-.a.`!@....4...#.SQ.........\P...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):23508
                                                                                                                                                                            Entropy (8bit):7.992102007420647
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:/cWTO+TWQyhI5KRbdYzSbEmE/CX6u6LbJYTGJ3I5iYuUZ:UWSpQyKKRpYejE/bNLbWTA3I59u2
                                                                                                                                                                            MD5:C9E354774CD362DEEAC5D4DFE1B235E8
                                                                                                                                                                            SHA1:F5285509CB50124CABEFE4CFA55707AC884BFAC6
                                                                                                                                                                            SHA-256:071C3C8D46391EBBB0228EBA6294284A43AFABF3D2CADFF1E7BF6DC4F51FBB58
                                                                                                                                                                            SHA-512:154F33C60FCA7B9995BFB015D8DB6932C0326102124EEE5CF73B12E5D6E07BDECFFE9184E322F1459535726977594C24058B34ACD738E8F4A7982847981F616D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..|.]..c.Qk].X..( |.>mZ|.P...$.r....'...!.?o.hFB.0Pi.+...F..HS.........t|..w.....7.X....".........f.E.a.G.:...A....Y.4.mA.q.]sc.u.p..q..\.......s.k.^.;?.....C#.Vn...Y.;.....+..a.q4K-...wu4..0.6.t...w..X...iN.nd.o......~..3.j..it,l.E...HSFIG..y.5......,....#.!.7:Q...K......d....I.S..i.V-].?......fjf.....'.wto.^..._).G.P.x..,..>.>.Fs.'..i..9`...,........d.t...5.R....I..S..$J^.........!..;.T...r......82...v.......H(.p'c.bJI..s..q.....#.#..%....W..zX..L@.k..;.X...a....\7!Y...q.Q......En;....I....).~.$.....9L]!Ph.D.p...?..b...0|.[.....u...+.^...y...v.......,.^\ZgZ..Y.w..u.P....(.rp.s..S...Fdo&n,..}..8..{b..\..6.K.m.......2..eZ.O..&.4<.@."......;M.{p)...Nv.GS....m..0.W...%.i.m..sf.N...S.... v.B..........q..(.]?.s.}...\m..^.NL....3...f[O.X.....U..D..&Ndf8.|4........OP..+.3K..e..........vz.X.J...$$.?.........Y...<<...v..".Jy..h...` l.+w.S.RF.'`........J..4.;Q$........SV.i.......w.......n:8}W.. .2o.F@iIu.-.a.`!@....4...#.SQ.........\P...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33740
                                                                                                                                                                            Entropy (8bit):7.99504824624338
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:VBB8Kw8nyBzJPGTEPA+HqGTQmRT9pk1dFWbXiQkYf:VBBJn60EPA+K8Qsc5Qxf
                                                                                                                                                                            MD5:881BE1B205272612F2D9AA6142FA56E3
                                                                                                                                                                            SHA1:D5F88466C1C1E70D53786F128A270E91A27F6383
                                                                                                                                                                            SHA-256:F0967C8576FA3198312F00A28349C7B101BF17CD493D36AC163F634529D7E65E
                                                                                                                                                                            SHA-512:9A7E34E015E9D775BA819D091ED3D1D7795DB8B4FAF4E9CC8FB8EE011C324192982BE7EC5F3B3C953F2BE8292AA386D8563ADA9C49456471BBC96D1559A47B93
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..J.j....ZW.p[....-..M.l.r...`i.F..5O...../..fr?'..s.du..U..O. {,.r4.(2.....y....H.....U.`".&QK..<.Av.....&...... ..L...?.=4.".2.....;..)f_.."..V..5..:>....I...........:.N(.......G..n4.S.......*.<i/..q.#.$.j.8.I9n........7[..i..$.......Q...b.|....m..l.7.,.m.5."B.....;...."...Z,3\.;\...A.........Ye.........".^gI.`...._.....aa..I=.X.Lx.Dk..&.D[!.........2U.1.l..i'.....$...3..../..~.........B.0.....$j..70.I..z.i.a.8..`..}...G...k.zt.x.Sj..kH5..o....a.4c~....u...yi.G..b..G..r..u>2.....l.E...d4...9....?;.mr......8~.zN>B.wh..*..a.n.=..C...+....NEM.R...1..)[.........W.}.....O..d...J..,?.jwf....I...6F`h6.P..%.j..$.O..G7!t.:.d..Q.F...K....@..0...._UL....+_....<@..sz..&.H...$3.Y..J......gP>H....d.@.).._u..T..2%d.~m.....<R.".m-P.....:?.[!R.......{:B3N....u...?.......=.....s.t...4..(Z...NE..X<........lo|...o..a,..k....B^D.qO.6..?.._\Ks..#....8Q_Y..>?.....-..'w....^.~.......7..7...g.]..j...G8..o.k..|...9..Y.v.%.t!..[.d.w.0.M..9...)*.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33740
                                                                                                                                                                            Entropy (8bit):7.99504824624338
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:VBB8Kw8nyBzJPGTEPA+HqGTQmRT9pk1dFWbXiQkYf:VBBJn60EPA+K8Qsc5Qxf
                                                                                                                                                                            MD5:881BE1B205272612F2D9AA6142FA56E3
                                                                                                                                                                            SHA1:D5F88466C1C1E70D53786F128A270E91A27F6383
                                                                                                                                                                            SHA-256:F0967C8576FA3198312F00A28349C7B101BF17CD493D36AC163F634529D7E65E
                                                                                                                                                                            SHA-512:9A7E34E015E9D775BA819D091ED3D1D7795DB8B4FAF4E9CC8FB8EE011C324192982BE7EC5F3B3C953F2BE8292AA386D8563ADA9C49456471BBC96D1559A47B93
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..J.j....ZW.p[....-..M.l.r...`i.F..5O...../..fr?'..s.du..U..O. {,.r4.(2.....y....H.....U.`".&QK..<.Av.....&...... ..L...?.=4.".2.....;..)f_.."..V..5..:>....I...........:.N(.......G..n4.S.......*.<i/..q.#.$.j.8.I9n........7[..i..$.......Q...b.|....m..l.7.,.m.5."B.....;...."...Z,3\.;\...A.........Ye.........".^gI.`...._.....aa..I=.X.Lx.Dk..&.D[!.........2U.1.l..i'.....$...3..../..~.........B.0.....$j..70.I..z.i.a.8..`..}...G...k.zt.x.Sj..kH5..o....a.4c~....u...yi.G..b..G..r..u>2.....l.E...d4...9....?;.mr......8~.zN>B.wh..*..a.n.=..C...+....NEM.R...1..)[.........W.}.....O..d...J..,?.jwf....I...6F`h6.P..%.j..$.O..G7!t.:.d..Q.F...K....@..0...._UL....+_....<@..sz..&.H...$3.Y..J......gP>H....d.@.).._u..T..2%d.~m.....<R.".m-P.....:?.[!R.......{:B3N....u...?.......=.....s.t...4..(Z...NE..X<........lo|...o..a,..k....B^D.qO.6..?.._\Ks..#....8Q_Y..>?.....-..'w....^.~.......7..7...g.]..j...G8..o.k..|...9..Y.v.%.t!..[.d.w.0.M..9...)*.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35788
                                                                                                                                                                            Entropy (8bit):7.994970824607246
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:lHHHsgFhjgXghCRmUvUH0dW5fphZiDRfghl7ubO3DtTAvRW0NRIYxxl5:FhhkXgYlpdMRbiAyaThAvRW0Nn
                                                                                                                                                                            MD5:A504150EAAF301CFA18B6227C1B8CF9F
                                                                                                                                                                            SHA1:4CE35BC3A23DE9C30B4D341A178E855F801899F8
                                                                                                                                                                            SHA-256:BA1E4F34E3555802F4BC17DFD82D243FD055E5610BC15FE59AE23EF8F5AF6BB3
                                                                                                                                                                            SHA-512:6C03388EF1EAD6F92FEE657440420F95798F16F451FB56BF817146019884F95D37B377E8E10BCB105064849F29EC15D8BA750B55224527F8506F36C9BC0E8DF5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..8.&2!....[g...S..Q...e.....J........#Sgj'.........F,.y...]_.e_1.x...C.?K,..>.!z.^.m....Ef.J?k.....qx...:d......u..,UF.?...m4Wds...E.f.v...r.#\...j....0vq.jTWT.Z....;..jh4..p.....G...c.....:.`....]{...p...........S.E...3...,).l.%d..7.{.&....)HT......ju...55c#..1.i..$.....t...c.....Z}t.J..)...r-..1.^[...<J..X..<..aR..'.3E..d.^....-....7.[...o!.A%..a....&..._.p...a..P.|.>.....7...6/72....)..Tm..v.w......).".E0.q....n.'.a.P..%.x...+.3..._i=J.....?..D8).....=.T...b.$.g}}....f........$F.[X...'.B.5..F...!]\^....!...J......]5p@..&......%.t>/j..)rx}cd....|-.d.A,..Y.../..[.R.8..-b...K..d0..Y..4.q.i$*,....tP.....~....w.@.....%".^.Y7..&....3x.O.r.*.`(Q.....jN.D.~..Q....8....y....J....{..[*.=.]...l.fz6.....n...;Y.[..)..,.,.Y.....)..>ki..s"5...s.......-`..{z.#........^....:..sf.N..4o.i....Y\z<~X.k.h...Nz..._E)...LG....|.R.......1..mh...va.....5...q.m....5...<....J*?F.~S.C..%Q.H...}......t(..@|......k.?...?82........Qa.....V.$.L.O.*...........^. -
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35788
                                                                                                                                                                            Entropy (8bit):7.994970824607246
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:lHHHsgFhjgXghCRmUvUH0dW5fphZiDRfghl7ubO3DtTAvRW0NRIYxxl5:FhhkXgYlpdMRbiAyaThAvRW0Nn
                                                                                                                                                                            MD5:A504150EAAF301CFA18B6227C1B8CF9F
                                                                                                                                                                            SHA1:4CE35BC3A23DE9C30B4D341A178E855F801899F8
                                                                                                                                                                            SHA-256:BA1E4F34E3555802F4BC17DFD82D243FD055E5610BC15FE59AE23EF8F5AF6BB3
                                                                                                                                                                            SHA-512:6C03388EF1EAD6F92FEE657440420F95798F16F451FB56BF817146019884F95D37B377E8E10BCB105064849F29EC15D8BA750B55224527F8506F36C9BC0E8DF5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..8.&2!....[g...S..Q...e.....J........#Sgj'.........F,.y...]_.e_1.x...C.?K,..>.!z.^.m....Ef.J?k.....qx...:d......u..,UF.?...m4Wds...E.f.v...r.#\...j....0vq.jTWT.Z....;..jh4..p.....G...c.....:.`....]{...p...........S.E...3...,).l.%d..7.{.&....)HT......ju...55c#..1.i..$.....t...c.....Z}t.J..)...r-..1.^[...<J..X..<..aR..'.3E..d.^....-....7.[...o!.A%..a....&..._.p...a..P.|.>.....7...6/72....)..Tm..v.w......).".E0.q....n.'.a.P..%.x...+.3..._i=J.....?..D8).....=.T...b.$.g}}....f........$F.[X...'.B.5..F...!]\^....!...J......]5p@..&......%.t>/j..)rx}cd....|-.d.A,..Y.../..[.R.8..-b...K..d0..Y..4.q.i$*,....tP.....~....w.@.....%".^.Y7..&....3x.O.r.*.`(Q.....jN.D.~..Q....8....y....J....{..[*.=.]...l.fz6.....n...;Y.[..)..,.,.Y.....)..>ki..s"5...s.......-`..{z.#........^....:..sf.N..4o.i....Y\z<~X.k.h...Nz..._E)...LG....|.R.......1..mh...va.....5...q.m....5...<....J*?F.~S.C..%Q.H...}......t(..@|......k.?...?82........Qa.....V.$.L.O.*...........^. -
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):31188
                                                                                                                                                                            Entropy (8bit):7.994671780502648
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:AYSiLqhPxPjJlPHsB66LkCR2747w9mvqUvkv+lPEEDt89HLaSux8/j:A7iLqdpjJlfsB66QCR2747ambv/sGgDn
                                                                                                                                                                            MD5:E4F7EF094196D7B419D5C06BF7BD43D7
                                                                                                                                                                            SHA1:08C79D87664AB011A0FF2A4724D673D764792889
                                                                                                                                                                            SHA-256:1A010E8D093BE07CC796A9AECC490386EC61D7F0E71079CB08E58095AA80E76F
                                                                                                                                                                            SHA-512:AC3002F0BDD7E0CA425C4720C8E94E77CF4EBCED157A8D4414128EB91D5DB4EDC52B264BA57B721A4A107DFE165D8B725FEE618162692E3A1B1135ED9BADD1A1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:_.&{.>......cn:..........w..1.}~.;....}......X..[....0.r...ly....(..[..7z......n..q...1.!...>."$.h^..=.=.<.7.M.D.1.e..P.2.z....?].SG....O.N"..${O..-4.~..@PLVF3.A...WQ.o..d{..trb|w...=.k".cEF... ...."....wj.).H*.Avd...U..%t..N.dh9......yC...l w]...|....=Mz.!.._.(x.5.V..".vBL..B..s...6.^?.`.QR....zo......W0."...[.......mIK..2.qqhY8z...v<+.:.f...G.L....3...&.r4.*....)s......./Sx.].^.-D.a7,...p.j...^.-P".dg.+).V..;k.{...w{........k...9VF.7..+.s. X{..M.[K.B.....D..'..S..~}.-O.....g.L....U..,......[."....*..[@.%....5Q......M....K-d...fl.D=\.%......'.M..5..6-......{.?x31..l.5..L.E.)...."Ah...1@.....>5(....>x...z.../R;a.:T....I......)...(...rn....b.2...MG~.c.........v.tl.ih...]O...s.....n.(n..x.nt......._..7a....h..R#.V..g70...s......u6.p.|u...@&.F=B..Z...2b3o.(4t.P.........n..;..Jr....BmF.q.....3fX.C.8.....['.9v%`l.J..:.b..W....L.Zq...w...j..V....w.....M.M....+v.%....D.N..r5p..V......%W...~......ND3M..1.0.....#.....,.F.Ig.....b.z.h..Yzf..P1I7.[
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):31188
                                                                                                                                                                            Entropy (8bit):7.994671780502648
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:AYSiLqhPxPjJlPHsB66LkCR2747w9mvqUvkv+lPEEDt89HLaSux8/j:A7iLqdpjJlfsB66QCR2747ambv/sGgDn
                                                                                                                                                                            MD5:E4F7EF094196D7B419D5C06BF7BD43D7
                                                                                                                                                                            SHA1:08C79D87664AB011A0FF2A4724D673D764792889
                                                                                                                                                                            SHA-256:1A010E8D093BE07CC796A9AECC490386EC61D7F0E71079CB08E58095AA80E76F
                                                                                                                                                                            SHA-512:AC3002F0BDD7E0CA425C4720C8E94E77CF4EBCED157A8D4414128EB91D5DB4EDC52B264BA57B721A4A107DFE165D8B725FEE618162692E3A1B1135ED9BADD1A1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:_.&{.>......cn:..........w..1.}~.;....}......X..[....0.r...ly....(..[..7z......n..q...1.!...>."$.h^..=.=.<.7.M.D.1.e..P.2.z....?].SG....O.N"..${O..-4.~..@PLVF3.A...WQ.o..d{..trb|w...=.k".cEF... ...."....wj.).H*.Avd...U..%t..N.dh9......yC...l w]...|....=Mz.!.._.(x.5.V..".vBL..B..s...6.^?.`.QR....zo......W0."...[.......mIK..2.qqhY8z...v<+.:.f...G.L....3...&.r4.*....)s......./Sx.].^.-D.a7,...p.j...^.-P".dg.+).V..;k.{...w{........k...9VF.7..+.s. X{..M.[K.B.....D..'..S..~}.-O.....g.L....U..,......[."....*..[@.%....5Q......M....K-d...fl.D=\.%......'.M..5..6-......{.?x31..l.5..L.E.)...."Ah...1@.....>5(....>x...z.../R;a.:T....I......)...(...rn....b.2...MG~.c.........v.tl.ih...]O...s.....n.(n..x.nt......._..7a....h..R#.V..g70...s......u6.p.|u...@&.F=B..Z...2b3o.(4t.P.........n..;..Jr....BmF.q.....3fX.C.8.....['.9v%`l.J..:.b..W....L.Zq...w...j..V....w.....M.M....+v.%....D.N..r5p..V......%W...~......ND3M..1.0.....#.....,.F.Ig.....b.z.h..Yzf..P1I7.[
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67532
                                                                                                                                                                            Entropy (8bit):7.997197974143409
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:ETlN5m4xfJabBBTtXc2Mv7AlnvGCI02nVwKzyxwPtJzXb2j7D:0lNtBJabf9E7ANGCINnqyPL2j7D
                                                                                                                                                                            MD5:587069993C5EFE2485ED211035D66312
                                                                                                                                                                            SHA1:EB299919B29C62CA55434BC3E99632098D6ABCAA
                                                                                                                                                                            SHA-256:C234D65525066A93393FCDF143708E869350D74936F3A9A5D3BB1D828B56F03D
                                                                                                                                                                            SHA-512:FA831E400DBDA41173C8C0090ED9D459E4840E006EBE7E92636EF5A3D39A83A43DAF5DC6F2913D16A4CFA83A3C6CEE6A1BD38291B827EF5871FF78BBACCB03FD
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:<.e.xZ{..5a.k..!...).J...H.....m.*`c.,..rH.'.{.. .....X.ge40.g.E.x.X...K...Cz'..u.(/#..[.$....{.x.Rg..&(..>P`'.A~U5.7...h...M@0&.B...:v.nZ....t.G...y.4dq....=.l.#..&z.T$.."!@.4...U.3..q.....^....=/-.......B......8.T.9...2....'=.B;z.....q5.s'...e.UF..#B2..=.L...W7!.....mI.f&.v.G....R.Y*@...yB..x#9.0E......n....j.b.3..|C......;|..)Dp.O.:.Z....Y...~.D3v.-.U..&..t....0...j."u...g06....P.m. .<K..z..*...s..A.V....\..i...^.:R...3Wacd..`x>.G..n....{....d.HP.4.:./?./.7e=..s.vt..uh#4L`....0...'.6.(;'..{...pT......-^....Q.-..a....E).0..@.I.M.S.....8...... 1Y..v.0Eq..H........E.<......h\.>.J ..l.....J&..~W...rZj@WQ....M.....P..x.v..SZ.".....`.....1).J....KXrR.S.;\......X:e..'.....H....?|..S.....K...n,1i.).Q.9.ue...y..o.R.....{..W.....;.1.P..<..v=.D.........6.o.o.s.Q....q.b...!..t.7.{U..."Y...8^nm;.8LG.d.5d.Vz\N...f...T#}q.z0K...X...t.... 9.2lB-........sX.r..Y.AO.O..n.e.@..G... ./[.d..Y.....S....c.%.n.........p.........#.7.....!...G`.b...~.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67532
                                                                                                                                                                            Entropy (8bit):7.997197974143409
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:ETlN5m4xfJabBBTtXc2Mv7AlnvGCI02nVwKzyxwPtJzXb2j7D:0lNtBJabf9E7ANGCINnqyPL2j7D
                                                                                                                                                                            MD5:587069993C5EFE2485ED211035D66312
                                                                                                                                                                            SHA1:EB299919B29C62CA55434BC3E99632098D6ABCAA
                                                                                                                                                                            SHA-256:C234D65525066A93393FCDF143708E869350D74936F3A9A5D3BB1D828B56F03D
                                                                                                                                                                            SHA-512:FA831E400DBDA41173C8C0090ED9D459E4840E006EBE7E92636EF5A3D39A83A43DAF5DC6F2913D16A4CFA83A3C6CEE6A1BD38291B827EF5871FF78BBACCB03FD
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:<.e.xZ{..5a.k..!...).J...H.....m.*`c.,..rH.'.{.. .....X.ge40.g.E.x.X...K...Cz'..u.(/#..[.$....{.x.Rg..&(..>P`'.A~U5.7...h...M@0&.B...:v.nZ....t.G...y.4dq....=.l.#..&z.T$.."!@.4...U.3..q.....^....=/-.......B......8.T.9...2....'=.B;z.....q5.s'...e.UF..#B2..=.L...W7!.....mI.f&.v.G....R.Y*@...yB..x#9.0E......n....j.b.3..|C......;|..)Dp.O.:.Z....Y...~.D3v.-.U..&..t....0...j."u...g06....P.m. .<K..z..*...s..A.V....\..i...^.:R...3Wacd..`x>.G..n....{....d.HP.4.:./?./.7e=..s.vt..uh#4L`....0...'.6.(;'..{...pT......-^....Q.-..a....E).0..@.I.M.S.....8...... 1Y..v.0Eq..H........E.<......h\.>.J ..l.....J&..~W...rZj@WQ....M.....P..x.v..SZ.".....`.....1).J....KXrR.S.;\......X:e..'.....H....?|..S.....K...n,1i.).Q.9.ue...y..o.R.....{..W.....;.1.P..<..v=.D.........6.o.o.s.Q....q.b...!..t.7.{U..."Y...8^nm;.8LG.d.5d.Vz\N...f...T#}q.z0K...X...t.... 9.2lB-........sX.r..Y.AO.O..n.e.@..G... ./[.d..Y.....S....c.%.n.........p.........#.7.....!...G`.b...~.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33228
                                                                                                                                                                            Entropy (8bit):7.99392560868179
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:GHrtkKiZpNcw8UpHyC1mZzbHkZpQHlIoqzEpgrjM0294m:GLtk/lfpHy2mZUiI1EpgrQ004m
                                                                                                                                                                            MD5:D8417621371CA1769672C0DDF379A6D8
                                                                                                                                                                            SHA1:04D26B21D21A3DD40DD1D78E3E81633786C7D4DF
                                                                                                                                                                            SHA-256:E8ED18B268B8CF15D2278E6E10EBC5D6235C4826A6EF94EED5A68E952008BE67
                                                                                                                                                                            SHA-512:72D33D2608EDA857FECB98E0ADE05C4433765FA0FD2E9AF00F252192D85DE55B36898AA0AA05CA964AC7CB3BEABD5CA6E198F49CAA7A1969064877C84B66883A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..........d".M)r.\...<.)p.. ........H ..(:.AIrSXv.........J...G....2...Z.PYi.NX...O....o+.:Ee..e..q..E...\QE.....vpLS.H.e:........?..R......+...A......X.TT.S...M..L%.i.?........z"V\.......U4..W.Qsp.....A@.^VV. fKr%.U.9...E41].l.]._...D......N.B.`....c..U.#8o.y{W...TH..s...q.fxv...V..k..+...<...[t?....#.0..~.....OZr....I.`-m...:.../..x.O.@K.K.VO.<x.....p..3.......9k..m.\1..2=.....z.l...UU.....>A....4....+..b......R....:.9....a....u..#fP5..y.$...&!........t.P*.d.....s....<...C....."....,.6l../c.]V.|.."A.L_...$..)..7...n51n..:.g>..........x...K_.k.w[q..=.b.P.kc..D.SnE.k...Bt8<oC..Cx...J_...KW.Y....[.oC..W.......[.{f.....u..~..k4.....1..... ...6.p..........&R..Xk..t.{..F.y...e>R..4.z.P..V._.AM.....6>...L3i.F.c..C@S.......qsk..".G..{0.Y..=.J....<.G#4.....o...K........CR.]W.V.......W..#.fJ......R...z..1.Z/..D.....T..`.h...u,ly...H./...|..f..naj..o.....%0..~a..i..KQ..:..&..K.T..a.Z9kk\?...^...s....W..?.fj.|@_.....?.....W.....Q.......F.XSTNv..]...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33228
                                                                                                                                                                            Entropy (8bit):7.99392560868179
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:GHrtkKiZpNcw8UpHyC1mZzbHkZpQHlIoqzEpgrjM0294m:GLtk/lfpHy2mZUiI1EpgrQ004m
                                                                                                                                                                            MD5:D8417621371CA1769672C0DDF379A6D8
                                                                                                                                                                            SHA1:04D26B21D21A3DD40DD1D78E3E81633786C7D4DF
                                                                                                                                                                            SHA-256:E8ED18B268B8CF15D2278E6E10EBC5D6235C4826A6EF94EED5A68E952008BE67
                                                                                                                                                                            SHA-512:72D33D2608EDA857FECB98E0ADE05C4433765FA0FD2E9AF00F252192D85DE55B36898AA0AA05CA964AC7CB3BEABD5CA6E198F49CAA7A1969064877C84B66883A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..........d".M)r.\...<.)p.. ........H ..(:.AIrSXv.........J...G....2...Z.PYi.NX...O....o+.:Ee..e..q..E...\QE.....vpLS.H.e:........?..R......+...A......X.TT.S...M..L%.i.?........z"V\.......U4..W.Qsp.....A@.^VV. fKr%.U.9...E41].l.]._...D......N.B.`....c..U.#8o.y{W...TH..s...q.fxv...V..k..+...<...[t?....#.0..~.....OZr....I.`-m...:.../..x.O.@K.K.VO.<x.....p..3.......9k..m.\1..2=.....z.l...UU.....>A....4....+..b......R....:.9....a....u..#fP5..y.$...&!........t.P*.d.....s....<...C....."....,.6l../c.]V.|.."A.L_...$..)..7...n51n..:.g>..........x...K_.k.w[q..=.b.P.kc..D.SnE.k...Bt8<oC..Cx...J_...KW.Y....[.oC..W.......[.{f.....u..~..k4.....1..... ...6.p..........&R..Xk..t.{..F.y...e>R..4.z.P..V._.AM.....6>...L3i.F.c..C@S.......qsk..".G..{0.Y..=.J....<.G#4.....o...K........CR.]W.V.......W..#.fJ......R...z..1.Z/..D.....T..`.h...u,ly...H./...|..f..naj..o.....%0..~a..i..KQ..:..&..K.T..a.Z9kk\?...^...s....W..?.fj.|@_.....?.....W.....Q.......F.XSTNv..]...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67020
                                                                                                                                                                            Entropy (8bit):7.9972401983699575
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:f7JZe/HJ7ax/ZQQC2GeaHhiNSsZ04otIK8Xw+zBgmD3Olep6PUYVdR:/KHJOfJakokVo+Jx1CdR
                                                                                                                                                                            MD5:AC419186CB3C7ECD7A5861B8D4B3C4CE
                                                                                                                                                                            SHA1:35CDC2C36CDEF64C096308031E673023CCCC3722
                                                                                                                                                                            SHA-256:CD8BBE85D9F0235C8F48DA4883CC61764A5E1DC3863E677FF4C0539C94FC88B9
                                                                                                                                                                            SHA-512:692748159BB942C07E8CE9EF80028403BA257C1E7C93565A6431A1B275D740CFE92C2921A86CD3B8759291B3ADA793C0F4DCAB5405CCED98FC3F840C9F7B047D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.B.d..}..@.."......uE.......).~.Ax)L...&+%....a+m..P>..V9_..k{._~...s>j~.........U.n..=.qt...."2..D.....>.>X....P..J....11^J.W..8...S......x}.c.kU..l.l\...p../.&.....J.HJq.....`.{.........$.D.V!...6.<b....o7..o..".|z.n......Z.*c..><..^OwA.=..>.....%V....1...P\..... .g.....cS>K_.c.......=.4W...pG.".r..R...+9..<...[..k.4...3..o...........p....uD....r!..k.%F.}A.i.w......A.{|..l....6..3.].I5I)5..i.....K.....y....YS .,!..e.......Hz.{.I....gA.......a.w.....)....$.....2..>.:r.~.a1.}(XJ.)..n...h".{.JA........`V..qn.;.J..w...0vq..\=Z1........<.8..`.......D..(...Y.c..U.u0.q.....V..~.......:F..[.......<...S...`kp ...;+.`V?V....@...8.}.M...@F....5.pV.....'.B..H..%..3.3../..8._.......D..T,..J-.a..BP....x....57f.(t....~p.E3../..."t..Pu....Un..B}a;)HP....$7.#}:"...(wg.Q...D...y..h.&a...ia...,.....XA...^:i%...>.9..d.]......z...7.e..FK..g..^.]......5S..w.)62n[:.L..m....x...y...w.u....#tMA=|.............&.....t:I.....G.}.af.k:VHI.r./.h...#........;.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67020
                                                                                                                                                                            Entropy (8bit):7.9972401983699575
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:f7JZe/HJ7ax/ZQQC2GeaHhiNSsZ04otIK8Xw+zBgmD3Olep6PUYVdR:/KHJOfJakokVo+Jx1CdR
                                                                                                                                                                            MD5:AC419186CB3C7ECD7A5861B8D4B3C4CE
                                                                                                                                                                            SHA1:35CDC2C36CDEF64C096308031E673023CCCC3722
                                                                                                                                                                            SHA-256:CD8BBE85D9F0235C8F48DA4883CC61764A5E1DC3863E677FF4C0539C94FC88B9
                                                                                                                                                                            SHA-512:692748159BB942C07E8CE9EF80028403BA257C1E7C93565A6431A1B275D740CFE92C2921A86CD3B8759291B3ADA793C0F4DCAB5405CCED98FC3F840C9F7B047D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.B.d..}..@.."......uE.......).~.Ax)L...&+%....a+m..P>..V9_..k{._~...s>j~.........U.n..=.qt...."2..D.....>.>X....P..J....11^J.W..8...S......x}.c.kU..l.l\...p../.&.....J.HJq.....`.{.........$.D.V!...6.<b....o7..o..".|z.n......Z.*c..><..^OwA.=..>.....%V....1...P\..... .g.....cS>K_.c.......=.4W...pG.".r..R...+9..<...[..k.4...3..o...........p....uD....r!..k.%F.}A.i.w......A.{|..l....6..3.].I5I)5..i.....K.....y....YS .,!..e.......Hz.{.I....gA.......a.w.....)....$.....2..>.:r.~.a1.}(XJ.)..n...h".{.JA........`V..qn.;.J..w...0vq..\=Z1........<.8..`.......D..(...Y.c..U.u0.q.....V..~.......:F..[.......<...S...`kp ...;+.`V?V....@...8.}.M...@F....5.pV.....'.B..H..%..3.3../..8._.......D..T,..J-.a..BP....x....57f.(t....~p.E3../..."t..Pu....Un..B}a;)HP....$7.#}:"...(wg.Q...D...y..h.&a...ia...,.....XA...^:i%...>.9..d.]......z...7.e..FK..g..^.]......5S..w.)62n[:.L..m....x...y...w.u....#tMA=|.............&.....t:I.....G.}.af.k:VHI.r./.h...#........;.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33236
                                                                                                                                                                            Entropy (8bit):7.994320566038031
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:l1SJNbJ+UYQMGo4oXzPEOHOMs8WWciUpZrbiXCiZ4boh8:7q11uG3MMOsqPUpZrb2CiZt8
                                                                                                                                                                            MD5:A99868A99309EBFF91095A75BD78F6D6
                                                                                                                                                                            SHA1:1F5DA8FE0A6292D71257F2982AC3DF9CCF3D06C8
                                                                                                                                                                            SHA-256:71693A5AD3E21DAB7A2A07F274255BD64FB13827668B81FD8DA9E9D502941CED
                                                                                                                                                                            SHA-512:BA9CFFE7C8D6F61A3114F1C8874B3E87415651786F513B9B0582023EAB819B19B081683A85B393022E0ED36D4F3B07E98DF7EFC8B9775BEEA9F61DD808565D8C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Q....V.x...F.[.B.y..2Ns..e..|5...a.*.l..8...\x...0..U...u...%..C....#...o..$.)Ez........K.C...r.`.....k.....W..o..<....|....l........1....x"..B.H.. ..gAT._..T...O7c.........c. ..fz..a...:.S.5.x......!1a...9?2.l.nN.k..d...C.....6...zX.2t.. .m..X>......".*.6..^...H.(....WY@.4.|.r9%............)^.R...g..y..8@...b...#j.....#.....f..y.?H=...D%6..#.(.t.!.L`..Z.j..k.1..XV.|.I..........N5T....G/Z...S.[L...ra.@C:*.L=eui#rGn3HX. .[;.:.o_.J...F'.........H........|>VxE..tc.5...}.m.ii.......k..`.T3..T......n..:1f....K.Q.vR..Z..$.E.<0.(H$....f....;.u'J........UcB.0;.zxN..f.jI.5[...-.w+|...7.....$........\. ..)pl....V...O..N...eR......)....=...c...hrX...A.h#....V....b.tM.D.b.p.KN.,...Aq.Vv............p......G.7.(elrR[^+.|.U...M*..N*.....lV...{..........1.(oqI...eV>......F.\.i....k}.........P.:w.`.uj.O.OQ?.2...@1'...9.l..+....G.2J.....N.......'..Z..\..9^.8.6g.I ....4..#A..Z]x.\.m,..J>....../.)........u..w.....W).*.../|.hVU..%..Yy...w.k5..WE.?..x..#cl.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33236
                                                                                                                                                                            Entropy (8bit):7.994320566038031
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:l1SJNbJ+UYQMGo4oXzPEOHOMs8WWciUpZrbiXCiZ4boh8:7q11uG3MMOsqPUpZrb2CiZt8
                                                                                                                                                                            MD5:A99868A99309EBFF91095A75BD78F6D6
                                                                                                                                                                            SHA1:1F5DA8FE0A6292D71257F2982AC3DF9CCF3D06C8
                                                                                                                                                                            SHA-256:71693A5AD3E21DAB7A2A07F274255BD64FB13827668B81FD8DA9E9D502941CED
                                                                                                                                                                            SHA-512:BA9CFFE7C8D6F61A3114F1C8874B3E87415651786F513B9B0582023EAB819B19B081683A85B393022E0ED36D4F3B07E98DF7EFC8B9775BEEA9F61DD808565D8C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:Q....V.x...F.[.B.y..2Ns..e..|5...a.*.l..8...\x...0..U...u...%..C....#...o..$.)Ez........K.C...r.`.....k.....W..o..<....|....l........1....x"..B.H.. ..gAT._..T...O7c.........c. ..fz..a...:.S.5.x......!1a...9?2.l.nN.k..d...C.....6...zX.2t.. .m..X>......".*.6..^...H.(....WY@.4.|.r9%............)^.R...g..y..8@...b...#j.....#.....f..y.?H=...D%6..#.(.t.!.L`..Z.j..k.1..XV.|.I..........N5T....G/Z...S.[L...ra.@C:*.L=eui#rGn3HX. .[;.:.o_.J...F'.........H........|>VxE..tc.5...}.m.ii.......k..`.T3..T......n..:1f....K.Q.vR..Z..$.E.<0.(H$....f....;.u'J........UcB.0;.zxN..f.jI.5[...-.w+|...7.....$........\. ..)pl....V...O..N...eR......)....=...c...hrX...A.h#....V....b.tM.D.b.p.KN.,...Aq.Vv............p......G.7.(elrR[^+.|.U...M*..N*.....lV...{..........1.(oqI...eV>......F.\.i....k}.........P.:w.`.uj.O.OQ?.2...@1'...9.l..+....G.2J.....N.......'..Z..\..9^.8.6g.I ....4..#A..Z]x.\.m,..J>....../.)........u..w.....W).*.../|.hVU..%..Yy...w.k5..WE.?..x..#cl.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33740
                                                                                                                                                                            Entropy (8bit):7.994402066418399
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:ssDqF43zRPPgNQubWnDx2j9qnW7VC9FRP5JEQtOWTrT0b91jbREWNXy0:vDqCzR37uyDxU7k9FRPfpZTY1BEWty0
                                                                                                                                                                            MD5:2AF4DF6D25EF9F98282AF9B9860247B7
                                                                                                                                                                            SHA1:8B16AD00F8613BD64E4B3E56D2C6F894D31BA73E
                                                                                                                                                                            SHA-256:EBC4AD797ED200043C519BDDD304480AC2AFD543BC6DCAE589FBFE199EAF910B
                                                                                                                                                                            SHA-512:3AAE4F75CF00A85BA7DCD04FFBD567856C8E9E52D75B1FDA0A9AF695755F61B95E86244125943C33813D317D3AF4466F494A039D2A7BB6597692188162F18607
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....q.BB...!.L..0...qN,.SI...R.....k.......=)..G-w.a.-...^.YQ.]..f.7.bG%F.cS+.K.^~.e..K8.....p.).dr..w.{Fp.].....y.T..<!.z...I.......'......qi.n..2...,.....;x...c.sb..h..%X[}....H..._.W2|....yF/...F.oT1..@e9....._..g..]....du^.B;Z....&z.|O.?..a.N.|)....b..,.[.as....l8:..F.fq.\.h4...9..H.O..{.5P...E......c.n...[.w......7pJ..7...";..s.v<....$e...Z.(a..].x....?*0....Ll...[.r!....=.Az.....=.....Hp7.9.e.F^,....jb.D.z.a.z....KQ......\....G......w.!.I. .].V...v...b....5.+...l..vvG.).5..s.a.......e.y.{..5~..../..m..A...0..w.7m%f......O.)Y.,b.T.C...Mo!..T.a9...:..];\......R'..H/.....Q.t..+g...Q.....K...1.)<.2.>\5.^...B'..]CZ.F_|......i..5+...v.S7..H':.AA..0...q^. "5........1... J>d.$3'.&'.`..<.LH........^O3.....+W..u.........|.F.;..m.5...P.c..5.T].+..Jz.u.@.O,:s..z.0H.;.....-.'.....N$[.H...Z%.20...%.re-F..!^....]. \.....^..A.._.K..|..k&4:u....%u.K.....G..`..J7..p...G..;..5...+.(>..;.xK..2.@.'''kgq.k8.o...n.&...,....u.V..-~E3.......f.s..Z./...(s...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33740
                                                                                                                                                                            Entropy (8bit):7.994402066418399
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:ssDqF43zRPPgNQubWnDx2j9qnW7VC9FRP5JEQtOWTrT0b91jbREWNXy0:vDqCzR37uyDxU7k9FRPfpZTY1BEWty0
                                                                                                                                                                            MD5:2AF4DF6D25EF9F98282AF9B9860247B7
                                                                                                                                                                            SHA1:8B16AD00F8613BD64E4B3E56D2C6F894D31BA73E
                                                                                                                                                                            SHA-256:EBC4AD797ED200043C519BDDD304480AC2AFD543BC6DCAE589FBFE199EAF910B
                                                                                                                                                                            SHA-512:3AAE4F75CF00A85BA7DCD04FFBD567856C8E9E52D75B1FDA0A9AF695755F61B95E86244125943C33813D317D3AF4466F494A039D2A7BB6597692188162F18607
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....q.BB...!.L..0...qN,.SI...R.....k.......=)..G-w.a.-...^.YQ.]..f.7.bG%F.cS+.K.^~.e..K8.....p.).dr..w.{Fp.].....y.T..<!.z...I.......'......qi.n..2...,.....;x...c.sb..h..%X[}....H..._.W2|....yF/...F.oT1..@e9....._..g..]....du^.B;Z....&z.|O.?..a.N.|)....b..,.[.as....l8:..F.fq.\.h4...9..H.O..{.5P...E......c.n...[.w......7pJ..7...";..s.v<....$e...Z.(a..].x....?*0....Ll...[.r!....=.Az.....=.....Hp7.9.e.F^,....jb.D.z.a.z....KQ......\....G......w.!.I. .].V...v...b....5.+...l..vvG.).5..s.a.......e.y.{..5~..../..m..A...0..w.7m%f......O.)Y.,b.T.C...Mo!..T.a9...:..];\......R'..H/.....Q.t..+g...Q.....K...1.)<.2.>\5.^...B'..]CZ.F_|......i..5+...v.S7..H':.AA..0...q^. "5........1... J>d.$3'.&'.`..<.LH........^O3.....+W..u.........|.F.;..m.5...P.c..5.T].+..Jz.u.@.O,:s..z.0H.;.....-.'.....N$[.H...Z%.20...%.re-F..!^....]. \.....^..A.._.K..|..k&4:u....%u.K.....G..`..J7..p...G..;..5...+.(>..;.xK..2.@.'''kgq.k8.o...n.&...,....u.V..-~E3.......f.s..Z./...(s...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35300
                                                                                                                                                                            Entropy (8bit):7.99399362550119
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:jZPNuU7Q30cqbtr/g3dowZ65Hfs7lg9xB+w3KzOgc1tljFV/nY:j7uU7Q30ccsdowMk6row1gK33/nY
                                                                                                                                                                            MD5:8EA362F46E0F4874262FFCE1AD8585D3
                                                                                                                                                                            SHA1:3FD1429EF6347E4A4562B03ADE596C72AFE7B31F
                                                                                                                                                                            SHA-256:94DDEA16584D685A35FF407DA97FC59CA67AF12795EA5B174C96F459396A407F
                                                                                                                                                                            SHA-512:87F03AF5AD2A8D860A373309849CA8DC7A8C6CF84F52F59E0A59718650C3D8CE1D72C07DB2BBDFE72A0697ADD934A68DF4A9F617A0D2C1EBA63CC227DAE745A5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..E..aU.E.......=c.,....../3.n...X.......>F.CpK..........b...E...."..y.....g..y.*..:#*...!M--t...._.z..f.Y".^N.`g1.0.P.n...p~N.].[.....oQ3..8}I>...s:....[..l9..U./..MY.q...9..I...{.7...B..-$...../.D *.ET.@..;C.3s;.&\.L..........L......i.(..7..i.....bW%.fe.u.*T.o..>D.T...Dh f4..#.......Ga....$e..QR.,or...d=......J........Y...h...=.....D~xn.*3.MW c$..."...X.3...w>..;%.zP.^,.G.g.t....|...;A.s3V~...Bu. V.Iw.R..........]...w.A.<..Q.1....."<.3..V..}.g.Z~H*......~.n.e..A...d.R.Z.4s..D>T.m.N0.........u^...*.f.*....Hs..WR...[..N.?....o.ai.....~.y4...O.,ZU.].7.W..y.z.@.I..;.+.E.f..0....I..TV.!..1.|_e..1........pt......._..[...#...W.Zr..N........l}4..f..~..m\$.j3.....!1@.?S..)..F.....K..p......#...'...i.<H.....M..+.t.|.vV..9h...<. T..{])..&..d....0.4.y.C.c..Xp......u..p51.... >.0................T.../..nO.-...h.....e.A\......!@.....l..9x.e...7.P!..2;5r....K...f.$.-....:6G.x~...y.s.k.^J.G..n...b.. ..p.*V........0T...Y...H...._.I.@....w..55.x
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35300
                                                                                                                                                                            Entropy (8bit):7.99399362550119
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:jZPNuU7Q30cqbtr/g3dowZ65Hfs7lg9xB+w3KzOgc1tljFV/nY:j7uU7Q30ccsdowMk6row1gK33/nY
                                                                                                                                                                            MD5:8EA362F46E0F4874262FFCE1AD8585D3
                                                                                                                                                                            SHA1:3FD1429EF6347E4A4562B03ADE596C72AFE7B31F
                                                                                                                                                                            SHA-256:94DDEA16584D685A35FF407DA97FC59CA67AF12795EA5B174C96F459396A407F
                                                                                                                                                                            SHA-512:87F03AF5AD2A8D860A373309849CA8DC7A8C6CF84F52F59E0A59718650C3D8CE1D72C07DB2BBDFE72A0697ADD934A68DF4A9F617A0D2C1EBA63CC227DAE745A5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..E..aU.E.......=c.,....../3.n...X.......>F.CpK..........b...E...."..y.....g..y.*..:#*...!M--t...._.z..f.Y".^N.`g1.0.P.n...p~N.].[.....oQ3..8}I>...s:....[..l9..U./..MY.q...9..I...{.7...B..-$...../.D *.ET.@..;C.3s;.&\.L..........L......i.(..7..i.....bW%.fe.u.*T.o..>D.T...Dh f4..#.......Ga....$e..QR.,or...d=......J........Y...h...=.....D~xn.*3.MW c$..."...X.3...w>..;%.zP.^,.G.g.t....|...;A.s3V~...Bu. V.Iw.R..........]...w.A.<..Q.1....."<.3..V..}.g.Z~H*......~.n.e..A...d.R.Z.4s..D>T.m.N0.........u^...*.f.*....Hs..WR...[..N.?....o.ai.....~.y4...O.,ZU.].7.W..y.z.@.I..;.+.E.f..0....I..TV.!..1.|_e..1........pt......._..[...#...W.Zr..N........l}4..f..~..m\$.j3.....!1@.?S..)..F.....K..p......#...'...i.<H.....M..+.t.|.vV..9h...<. T..{])..&..d....0.4.y.C.c..Xp......u..p51.... >.0................T.../..nO.-...h.....e.A\......!@.....l..9x.e...7.P!..2;5r....K...f.$.-....:6G.x~...y.s.k.^J.G..n...b.. ..p.*V........0T...Y...H...._.I.@....w..55.x
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):37324
                                                                                                                                                                            Entropy (8bit):7.9948457671034046
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:0jcLJYMZ4ji38SbRpw7/2QHcKRPuKNXNqiBqraRSBANu6Hv1n2gRp827FvRd4WpG:SOJnG4VSMKNXwraRzk21n9Rp827Fpt7Q
                                                                                                                                                                            MD5:1FA93E3989204C9F087E6FB825CE8863
                                                                                                                                                                            SHA1:43FF44E851D3EC0865038B077B2FA0E0D40A4A62
                                                                                                                                                                            SHA-256:6C56FDF72FC671303D725A1233DDDD1C4CE7961D95139B30C4021AF28B562066
                                                                                                                                                                            SHA-512:70C3CD1A6BB91821EE5A9475EBFA062B5F728D40DDA00B102595D004C4716209EC995911913208AC61E789403A7243FBAECB1A0F33A1CFAD2E930C3EFECB12BE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:41...srOtC...)..BH$c3S....UV..YW.H..[...:V..........S.p +.... .{..O.jM...fz..G*....].`MA..S".sWn.,.P..t.....j..P%....H(Q....E.....U.................g....Xw$..}.g..O..J.^J%;....p.^....5..y.)g...y.2.3...)@.:..x.D.T..rJRy.B...........v):..m.7.".O!...N..v!..........J.V..|...7...E....<i./V.....w..q...r.....Y.?.....U... %_.3...t.L.'B.".(/>Y...B...&.....Y.;..WW..kl>...o;........9..LU..;B.eW!.)\.R.....UN...e.^aV7.....Q......bt..*7.......p....y{.Na.Ua..m.._.4..(.u.\.z.....HPwk.0..>.|Z.?_..c...q.U].\..\&..d.....>m.....q...v..EZ&U.....f...|~<.f?.z...&Xvj....c^Jl.|1.x:A.'.DC....6..-.....R.Mxd.{.7=)5D...G...l#..dq...\..t....t]..i.C..Zu.6(.p...+....y.z.pfC.by..j...F./..'..z.t#...._.7H.=}.>2......k.......NG.o...M.u...;...y$;W.....g.......\.z...!..S..y......d.6...X...W\W]R>..<V+..~.@. ...z..m.....I...S&.f.L......>....^u.Q.jq{.Mx]yK.......&.S3.....N....OSW...a;.3..s.........,U.v.......w.u....h..m1v.......zl.t........s)"..[?....0...f9..E .}..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):37324
                                                                                                                                                                            Entropy (8bit):7.9948457671034046
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:0jcLJYMZ4ji38SbRpw7/2QHcKRPuKNXNqiBqraRSBANu6Hv1n2gRp827FvRd4WpG:SOJnG4VSMKNXwraRzk21n9Rp827Fpt7Q
                                                                                                                                                                            MD5:1FA93E3989204C9F087E6FB825CE8863
                                                                                                                                                                            SHA1:43FF44E851D3EC0865038B077B2FA0E0D40A4A62
                                                                                                                                                                            SHA-256:6C56FDF72FC671303D725A1233DDDD1C4CE7961D95139B30C4021AF28B562066
                                                                                                                                                                            SHA-512:70C3CD1A6BB91821EE5A9475EBFA062B5F728D40DDA00B102595D004C4716209EC995911913208AC61E789403A7243FBAECB1A0F33A1CFAD2E930C3EFECB12BE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:41...srOtC...)..BH$c3S....UV..YW.H..[...:V..........S.p +.... .{..O.jM...fz..G*....].`MA..S".sWn.,.P..t.....j..P%....H(Q....E.....U.................g....Xw$..}.g..O..J.^J%;....p.^....5..y.)g...y.2.3...)@.:..x.D.T..rJRy.B...........v):..m.7.".O!...N..v!..........J.V..|...7...E....<i./V.....w..q...r.....Y.?.....U... %_.3...t.L.'B.".(/>Y...B...&.....Y.;..WW..kl>...o;........9..LU..;B.eW!.)\.R.....UN...e.^aV7.....Q......bt..*7.......p....y{.Na.Ua..m.._.4..(.u.\.z.....HPwk.0..>.|Z.?_..c...q.U].\..\&..d.....>m.....q...v..EZ&U.....f...|~<.f?.z...&Xvj....c^Jl.|1.x:A.'.DC....6..-.....R.Mxd.{.7=)5D...G...l#..dq...\..t....t]..i.C..Zu.6(.p...+....y.z.pfC.by..j...F./..'..z.t#...._.7H.=}.>2......k.......NG.o...M.u...;...y$;W.....g.......\.z...!..S..y......d.6...X...W\W]R>..<V+..~.@. ...z..m.....I...S&.f.L......>....^u.Q.jq{.Mx]yK.......&.S3.....N....OSW...a;.3..s.........,U.v.......w.u....h..m1v.......zl.t........s)"..[?....0...f9..E .}..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35276
                                                                                                                                                                            Entropy (8bit):7.9951744290623
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:TkRqsjsqVrGlZBZVXHM6GF2NKxMFdW8Zu0fHFM4/CQT/CNSZq:TsjsqofnVXsIAslflMQCy/xq
                                                                                                                                                                            MD5:6BEBC5F60C1E87D21476F812DBFE1519
                                                                                                                                                                            SHA1:229C396C6AC64D94EA44C83CE2ABB1B1F84F5161
                                                                                                                                                                            SHA-256:3876416A303BDD703CEDF255AC64D4DDF878EA5E034CF229E541E100802465DB
                                                                                                                                                                            SHA-512:7BEA800045F77E4CA864E556794D155737D4EA1E4144BB147B1CED429D2E30ED424AE44FF9595E4D13AF6E9AB5AC07C984CCCE970E755B2DBD463DE57A63AB20
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:v..{en89.j.w.B.t..+.lpt.|,/.!..6...E........).a..*&..!..L..1....e..[<.j..4...wxy.\..I. .&.......:av......"U.(...A.f...M.A.\.oe.j..E..Mm..uq..g7.....%.z..c.s..x......(.s.!...O.b..`.$o..u......CM..$.0k..:.D...Y.%0......JT.V ..n9....Q?B..0C...oK.g.r._.=....iTm.2<Ap.9)..........G/]I.PA..LX\...H....TD?....p........]2|......G*....#@P..X$hH..-.Th..v?.....kE...$I....@h...'4..........0..0.=.,.;?....U.(Z.0A...... ^.T.:..,.r/X,.!E.Xo..........Pu..C.}...V.Q.s..*D.2zdK..i..3..EL.xvg.........<.x.........G.g.NN+.}j.8..m../.&..Q.\.b<.Wf.j....n.V..t...^..:.g...0...wu_....\..{...(54..M.....8}.3._.t....."...C..#...[....J.o....KV.......]u..Q..N........i.. 1{u...o........aCoaat.@- <...L..Z..C|k........=.d..m.%.....=.~#..A. ..........O..Fy..RP.#.F..U)6.;........U.....=*0L{....1.xIKJ.V.E..L{...Y$3@..]..G.^.....'.C...b..&6........w.........!...OT..$R. ..L.=n...9...D...O..p..u95.K.....P# .p...H..7...$.....N..G.PY..1....5d..i..B...V..M+..i.....Di..t.....w
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35276
                                                                                                                                                                            Entropy (8bit):7.9951744290623
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:TkRqsjsqVrGlZBZVXHM6GF2NKxMFdW8Zu0fHFM4/CQT/CNSZq:TsjsqofnVXsIAslflMQCy/xq
                                                                                                                                                                            MD5:6BEBC5F60C1E87D21476F812DBFE1519
                                                                                                                                                                            SHA1:229C396C6AC64D94EA44C83CE2ABB1B1F84F5161
                                                                                                                                                                            SHA-256:3876416A303BDD703CEDF255AC64D4DDF878EA5E034CF229E541E100802465DB
                                                                                                                                                                            SHA-512:7BEA800045F77E4CA864E556794D155737D4EA1E4144BB147B1CED429D2E30ED424AE44FF9595E4D13AF6E9AB5AC07C984CCCE970E755B2DBD463DE57A63AB20
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:v..{en89.j.w.B.t..+.lpt.|,/.!..6...E........).a..*&..!..L..1....e..[<.j..4...wxy.\..I. .&.......:av......"U.(...A.f...M.A.\.oe.j..E..Mm..uq..g7.....%.z..c.s..x......(.s.!...O.b..`.$o..u......CM..$.0k..:.D...Y.%0......JT.V ..n9....Q?B..0C...oK.g.r._.=....iTm.2<Ap.9)..........G/]I.PA..LX\...H....TD?....p........]2|......G*....#@P..X$hH..-.Th..v?.....kE...$I....@h...'4..........0..0.=.,.;?....U.(Z.0A...... ^.T.:..,.r/X,.!E.Xo..........Pu..C.}...V.Q.s..*D.2zdK..i..3..EL.xvg.........<.x.........G.g.NN+.}j.8..m../.&..Q.\.b<.Wf.j....n.V..t...^..:.g...0...wu_....\..{...(54..M.....8}.3._.t....."...C..#...[....J.o....KV.......]u..Q..N........i.. 1{u...o........aCoaat.@- <...L..Z..C|k........=.d..m.%.....=.~#..A. ..........O..Fy..RP.#.F..U)6.;........U.....=*0L{....1.xIKJ.V.E..L{...Y$3@..]..G.^.....'.C...b..&6........w.........!...OT..$R. ..L.=n...9...D...O..p..u95.K.....P# .p...H..7...$.....N..G.PY..1....5d..i..B...V..M+..i.....Di..t.....w
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34780
                                                                                                                                                                            Entropy (8bit):7.995178499304611
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:H/N0RCpLTpapAl9WoaCfwlK9qwnTLbXUd292NN4PxPd8FUFz:H/NsCpvJ9WoaCYuq+nUd2rVzz
                                                                                                                                                                            MD5:FFB77F5424E7EEAC281D558BD4E70F68
                                                                                                                                                                            SHA1:39807444F680804E862C251DDCB9CA9B6E8FBE24
                                                                                                                                                                            SHA-256:FB7D7CF57B5EF4DDDAB5D67D20D498B60D00342A3C42B8FF16E387445782B97A
                                                                                                                                                                            SHA-512:1D835EFDA8A51EE1186E6B67D0D3EBC5AE8CBCB60D713F4F65186E2226018F090DBADB1201A49662658D071F67C014905D51A91D20C174B4B29845244638400D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..+..^..8YM..v...C......X=.7.@..}..w...ygr..P..Y.1.l-DMD`YQ.O.bx..EU.GY....2......2...N.iWZ~..1.]w.;4....1....r...H\..R..".d..j...u.a..;s.............s......O.....=..#F.).q;F.n...f_..Q...*..X.@.,.,'t.s...R]}R.@.z.a(...P..1.,"......d.......>m6..[......8.9....W7..di..wO.:W.6..^........o...Z.I.4.(.q...~qF.m;;.:C.....)@..c..5qqd#..(.H"..,.8...]....C&.u...?^Q........Eln6.c.-.7..C^;I.Y;_..+.......[...l:".IW{.8.Z..U.g.^.,...gzQ.A..|..T..K..S..v...+^..z.d...u<...9GJ..........h..Z..s.....}....#..]...%.A....`1#.).%.(>eP.O.X." p.....8..\..<..8../.IS.......pp.....*......*....-.^...@...RA..A....jB..A........m.-12<.(Y............`k.Br.w9..........3o.0..]v.......UG$)..|.m..........JX..g...!...aO[g.....ar...Dp.(S\.nG...R....u?4W..[@d...{.6T.X=*`..M..G.{../.....u.|....cG*..m.....4............^... .._...ye.K.bLv..C._`.3..33*P...:..<h..-d.],..O.D4M....8.....FH&.}.U.|~e..k...+..C8..Y.H.[U.....:.k.....1.g..h........l.G.x......o.}.._..Vq..=..jv
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34780
                                                                                                                                                                            Entropy (8bit):7.995178499304611
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:H/N0RCpLTpapAl9WoaCfwlK9qwnTLbXUd292NN4PxPd8FUFz:H/NsCpvJ9WoaCYuq+nUd2rVzz
                                                                                                                                                                            MD5:FFB77F5424E7EEAC281D558BD4E70F68
                                                                                                                                                                            SHA1:39807444F680804E862C251DDCB9CA9B6E8FBE24
                                                                                                                                                                            SHA-256:FB7D7CF57B5EF4DDDAB5D67D20D498B60D00342A3C42B8FF16E387445782B97A
                                                                                                                                                                            SHA-512:1D835EFDA8A51EE1186E6B67D0D3EBC5AE8CBCB60D713F4F65186E2226018F090DBADB1201A49662658D071F67C014905D51A91D20C174B4B29845244638400D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..+..^..8YM..v...C......X=.7.@..}..w...ygr..P..Y.1.l-DMD`YQ.O.bx..EU.GY....2......2...N.iWZ~..1.]w.;4....1....r...H\..R..".d..j...u.a..;s.............s......O.....=..#F.).q;F.n...f_..Q...*..X.@.,.,'t.s...R]}R.@.z.a(...P..1.,"......d.......>m6..[......8.9....W7..di..wO.:W.6..^........o...Z.I.4.(.q...~qF.m;;.:C.....)@..c..5qqd#..(.H"..,.8...]....C&.u...?^Q........Eln6.c.-.7..C^;I.Y;_..+.......[...l:".IW{.8.Z..U.g.^.,...gzQ.A..|..T..K..S..v...+^..z.d...u<...9GJ..........h..Z..s.....}....#..]...%.A....`1#.).%.(>eP.O.X." p.....8..\..<..8../.IS.......pp.....*......*....-.^...@...RA..A....jB..A........m.-12<.(Y............`k.Br.w9..........3o.0..]v.......UG$)..|.m..........JX..g...!...aO[g.....ar...Dp.(S\.nG...R....u?4W..[@d...{.6T.X=*`..M..G.{../.....u.|....cG*..m.....4............^... .._...ye.K.bLv..C._`.3..33*P...:..<h..-d.],..O.D4M....8.....FH&.}.U.|~e..k...+..C8..Y.H.[U.....:.k.....1.g..h........l.G.x......o.}.._..Vq..=..jv
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35292
                                                                                                                                                                            Entropy (8bit):7.994818714354017
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:IfvSPUA+P+Ubnbrd6Z0WnMQopI5H3g8nkBWTMYTwtSl6z6i5Hjae6x:IkUAE+Ubrd6Z0GMlId3gJewSAeKjMx
                                                                                                                                                                            MD5:749534C33BCDD9AFDCC5859244AEC5C4
                                                                                                                                                                            SHA1:A2642BA1066CC873DA36FAF74E4D902899CD1EDA
                                                                                                                                                                            SHA-256:9744A150D1328B1E6E6FBF0CFCDBF22B61C6E16EEFD1D7A0EAD75070191DB723
                                                                                                                                                                            SHA-512:72A2595F84E52A11051772964EBC3C60E1014D64E025AC7A9A806866D938E2BEBB5CE30A1A9247DFC33BED5647E53EDD258CC3B7A8F54132BB943EA2A2A25C26
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:O....?.w.;.U*.].r...../.<A......NZ.C,..g...h.....v..T.7..h....n3...pP.Qd.th(...;. .....SOy.&.C3..$.......8...9.w44.(..K..WM..;...CQ.00..*.......p..8Z{w...f)Z..9..iy...U.u.. ..n..i..@..F_......].1..#z..|41>.p...%1........`b1..i.#.a......H.v.4.-."i......c.v......<z.p;.....k..t.`6....(<.MI.@60$.6S....>...........<(..w..P"..4+...,..K#.r..'..#v..V.`.;.....d.@...2.S...C.-.R.+AC..Y;.;6v.....).....?k.`>...$\..>.........|..r..k..y.2.3..zL.+...M.M..3...yn...vHo...H]#...]vW!....DF...../O.T..=...'.;.b...UA.:.&.&w...h..j.&.o.&......8a..%h.HSB"...?....Xt...X...}JeD.&..S.Hrk..j ....|...Zi.Rzl....v.=.b.E..p,.u..(.#.\.sp...j[{5..!).....R..H....pJ.....!....<....#...L....r]..S....0....YLkJ..Www[..YCq....a..o...:........g@~.%d...R..|..t....f._ya......,.%.^.....0...24.W..nv.4.n..qF5....f(]...V3...4b..Bc3...pDp[...#...L.@..^!.-wu..Ez..+.....w.A09"M......v4..#m..s...g+.....?M..yX.....S4M,.zoB...4}.y.._.=.j...w...gx<.m_..R.#.}.l.-8....-..*m._P.U{.K.=..c.....B.....U
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35292
                                                                                                                                                                            Entropy (8bit):7.994818714354017
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:IfvSPUA+P+Ubnbrd6Z0WnMQopI5H3g8nkBWTMYTwtSl6z6i5Hjae6x:IkUAE+Ubrd6Z0GMlId3gJewSAeKjMx
                                                                                                                                                                            MD5:749534C33BCDD9AFDCC5859244AEC5C4
                                                                                                                                                                            SHA1:A2642BA1066CC873DA36FAF74E4D902899CD1EDA
                                                                                                                                                                            SHA-256:9744A150D1328B1E6E6FBF0CFCDBF22B61C6E16EEFD1D7A0EAD75070191DB723
                                                                                                                                                                            SHA-512:72A2595F84E52A11051772964EBC3C60E1014D64E025AC7A9A806866D938E2BEBB5CE30A1A9247DFC33BED5647E53EDD258CC3B7A8F54132BB943EA2A2A25C26
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:O....?.w.;.U*.].r...../.<A......NZ.C,..g...h.....v..T.7..h....n3...pP.Qd.th(...;. .....SOy.&.C3..$.......8...9.w44.(..K..WM..;...CQ.00..*.......p..8Z{w...f)Z..9..iy...U.u.. ..n..i..@..F_......].1..#z..|41>.p...%1........`b1..i.#.a......H.v.4.-."i......c.v......<z.p;.....k..t.`6....(<.MI.@60$.6S....>...........<(..w..P"..4+...,..K#.r..'..#v..V.`.;.....d.@...2.S...C.-.R.+AC..Y;.;6v.....).....?k.`>...$\..>.........|..r..k..y.2.3..zL.+...M.M..3...yn...vHo...H]#...]vW!....DF...../O.T..=...'.;.b...UA.:.&.&w...h..j.&.o.&......8a..%h.HSB"...?....Xt...X...}JeD.&..S.Hrk..j ....|...Zi.Rzl....v.=.b.E..p,.u..(.#.\.sp...j[{5..!).....R..H....pJ.....!....<....#...L....r]..S....0....YLkJ..Www[..YCq....a..o...:........g@~.%d...R..|..t....f._ya......,.%.^.....0...24.W..nv.4.n..qF5....f(]...V3...4b..Bc3...pDp[...#...L.@..^!.-wu..Ez..+.....w.A09"M......v4..#m..s...g+.....?M..yX.....S4M,.zoB...4}.y.._.=.j...w...gx<.m_..R.#.}.l.-8....-..*m._P.U{.K.=..c.....B.....U
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):64972
                                                                                                                                                                            Entropy (8bit):7.99725431293253
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:VVJC8A2Lp2pU7hk+8Jqd5kpYZdyrnUXKcol/r9TYBJ:tCD2Lp2pOC+9kYZduubo9dY/
                                                                                                                                                                            MD5:C27A3E0993686E2AD228CA21971AB576
                                                                                                                                                                            SHA1:A6B0AE06ACD6E83086DAECE0630D37A893534A0A
                                                                                                                                                                            SHA-256:47B60E899F8104494364E622390183D67AB6FE489C58820529ED9A853C5977C1
                                                                                                                                                                            SHA-512:8DAE57309AD06584F2A61332CC34E8B6105E4A6020E1220BECDDFEEF35E5F7F9D2C7B9203FEDA6DB03CAEE17930FA04B9DBDCDAED9E8913FDCF1BD103C1BD5B1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.u.C.y3....Xz>.{.J...s....S..Q^.2"...Y...yk.V@..+.x8..(%K@.<&t*..s(....G.dB.w.@....(...:.z.....Z$..L.}.m....p.0..z..4....C...Y...".[..1.+F\I.I7p.....A.%.~.H.s4.6!;..p..g_..V.D....?e.A.......(...jx..$...L...?..{o.jI..a..,..M6-b$d.X...X..|.I...dL..RrO[.-...j..9.*..>.]s.1...1h...T.%.}.b..-(.......c.n.N...k..w...k1.v.......v..h.$/........V...!....5.[.EEj]............h.U."9.6np(.#.dYB...=.ku.....:aQt?.4....2;.<{i.$s.y.z_@..9... e..VJ..;s.........H0....M.d.3v&..i..WP...b<... ..cylu.L.g...d....$*.g......o.Ao.J.a......'Ul..WQ..1G{.^.Y.;...:.KAW."....9D.E..5...C8u=+m.).;...."._f....n......z.....f.....n.:..{ ...8..$H..>.....H1H.y......B.x........0...GO.*.....+......Y...wNF..Z..Y..J.v.R..V.6,.W,E_.G..x..(p.O.&-.......0.K....m...|.@a..Pt..p.1.+.D.l[.2X..h..=.....7.B.;U..G..p...I...dU.-eC...y@/.+.JA........v..]..I...5.oS.].....i..u"f....'<....2.rV.....5Wl......X^. =.i']....5..kcO.`.b.......v....'..].x..X.D...W....l..F.......w..7.7g.(.J.......3..}R..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):64972
                                                                                                                                                                            Entropy (8bit):7.99725431293253
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:VVJC8A2Lp2pU7hk+8Jqd5kpYZdyrnUXKcol/r9TYBJ:tCD2Lp2pOC+9kYZduubo9dY/
                                                                                                                                                                            MD5:C27A3E0993686E2AD228CA21971AB576
                                                                                                                                                                            SHA1:A6B0AE06ACD6E83086DAECE0630D37A893534A0A
                                                                                                                                                                            SHA-256:47B60E899F8104494364E622390183D67AB6FE489C58820529ED9A853C5977C1
                                                                                                                                                                            SHA-512:8DAE57309AD06584F2A61332CC34E8B6105E4A6020E1220BECDDFEEF35E5F7F9D2C7B9203FEDA6DB03CAEE17930FA04B9DBDCDAED9E8913FDCF1BD103C1BD5B1
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.u.C.y3....Xz>.{.J...s....S..Q^.2"...Y...yk.V@..+.x8..(%K@.<&t*..s(....G.dB.w.@....(...:.z.....Z$..L.}.m....p.0..z..4....C...Y...".[..1.+F\I.I7p.....A.%.~.H.s4.6!;..p..g_..V.D....?e.A.......(...jx..$...L...?..{o.jI..a..,..M6-b$d.X...X..|.I...dL..RrO[.-...j..9.*..>.]s.1...1h...T.%.}.b..-(.......c.n.N...k..w...k1.v.......v..h.$/........V...!....5.[.EEj]............h.U."9.6np(.#.dYB...=.ku.....:aQt?.4....2;.<{i.$s.y.z_@..9... e..VJ..;s.........H0....M.d.3v&..i..WP...b<... ..cylu.L.g...d....$*.g......o.Ao.J.a......'Ul..WQ..1G{.^.Y.;...:.KAW."....9D.E..5...C8u=+m.).;...."._f....n......z.....f.....n.:..{ ...8..$H..>.....H1H.y......B.x........0...GO.*.....+......Y...wNF..Z..Y..J.v.R..V.6,.W,E_.G..x..(p.O.&-.......0.K....m...|.@a..Pt..p.1.+.D.l[.2X..h..=.....7.B.;U..G..p...I...dU.-eC...y@/.+.JA........v..]..I...5.oS.].....i..u"f....'<....2.rV.....5Wl......X^. =.i']....5..kcO.`.b.......v....'..].x..X.D...W....l..F.......w..7.7g.(.J.......3..}R..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55268
                                                                                                                                                                            Entropy (8bit):7.996925374064367
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:zXb/vCzb0w9agcg76+ohAR+4c1869KMLR/ZjetA4:jbeb0w9Vs4A82RBjEA4
                                                                                                                                                                            MD5:19087B0944FBE7E91244FF82822F4605
                                                                                                                                                                            SHA1:89633898D1363CF45F90A99E15BB196622B2A362
                                                                                                                                                                            SHA-256:5BBDD55DBBF6E03A411D1DF9E9D1E301C25FD7B003C60DACD37CA0E5215900B5
                                                                                                                                                                            SHA-512:3924C9FA77240D0B793E42BAA2B5799BE6238EA9B89EF83E1C5BACF57A81FF69CF7ABC425308C1B0A6572709769BC397E99D68F46BA62AE0712E1BCFFEE3B287
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..U.W...)"/.4......3?e,e.z..+<0..._...@.|\......es..d.$..QVNO.k4....O{.....q.x...Sg.. ..Z.EJ.l.2,c.v^..Lg...-0.4.(f......O...N..Y....<..=..)IC....p....b....5s...ZR)......&D.....$.fs...;.`R2..c..Wrnz1..9.FsV(u.>..RF$...>..H.5..?#....8.c.En.6.~N..D.~..........+........R)...J[=.:O..*.3.9..".3.Q..WsX>4..T..o\^\..cq..Di....../.d.8...w.}...L...;.......=........H3.m..D.2...R..3.......4u....`.2...ty...6..I....R b.jI.?..W..ogZ....6.'..NB.x..ms...:..-L. 6@.:..s......<..5.x.{...j.G.l...)..a.....T=^.....x..ig.;...m....bF..w.....3L:W....1.#0W......"..3... A.H...YU...\P....m...Z.I.....I.>o......0H~.-.CJ.:.......{.U..P.v...q.8.W...Q...8;...2_j$*~.....7...J_M...l-Tp..2S...w3x.M..[w....j;.t....S/....$K....w.r'._.Q/..(..$.x..O..;.!........'..."....9.....2R...1.DH/.G] ...j.A...E.....;.r.>V.vOHP...c.`W..d.|8?;)\)...,..U{.n../Pu.........RW...c..K.|...Ko.Q....:..j....._.y.. ._.$...!.....`..1<^.FQ.x<......k..cR...C....QW.D".~....<*Yj)zb.v......C] .t@.N...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55268
                                                                                                                                                                            Entropy (8bit):7.996925374064367
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:zXb/vCzb0w9agcg76+ohAR+4c1869KMLR/ZjetA4:jbeb0w9Vs4A82RBjEA4
                                                                                                                                                                            MD5:19087B0944FBE7E91244FF82822F4605
                                                                                                                                                                            SHA1:89633898D1363CF45F90A99E15BB196622B2A362
                                                                                                                                                                            SHA-256:5BBDD55DBBF6E03A411D1DF9E9D1E301C25FD7B003C60DACD37CA0E5215900B5
                                                                                                                                                                            SHA-512:3924C9FA77240D0B793E42BAA2B5799BE6238EA9B89EF83E1C5BACF57A81FF69CF7ABC425308C1B0A6572709769BC397E99D68F46BA62AE0712E1BCFFEE3B287
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..U.W...)"/.4......3?e,e.z..+<0..._...@.|\......es..d.$..QVNO.k4....O{.....q.x...Sg.. ..Z.EJ.l.2,c.v^..Lg...-0.4.(f......O...N..Y....<..=..)IC....p....b....5s...ZR)......&D.....$.fs...;.`R2..c..Wrnz1..9.FsV(u.>..RF$...>..H.5..?#....8.c.En.6.~N..D.~..........+........R)...J[=.:O..*.3.9..".3.Q..WsX>4..T..o\^\..cq..Di....../.d.8...w.}...L...;.......=........H3.m..D.2...R..3.......4u....`.2...ty...6..I....R b.jI.?..W..ogZ....6.'..NB.x..ms...:..-L. 6@.:..s......<..5.x.{...j.G.l...)..a.....T=^.....x..ig.;...m....bF..w.....3L:W....1.#0W......"..3... A.H...YU...\P....m...Z.I.....I.>o......0H~.-.CJ.:.......{.U..P.v...q.8.W...Q...8;...2_j$*~.....7...J_M...l-Tp..2S...w3x.M..[w....j;.t....S/....$K....w.r'._.Q/..(..$.x..O..;.!........'..."....9.....2R...1.DH/.G] ...j.A...E.....;.r.>V.vOHP...c.`W..d.|8?;)\)...,..U{.n../Pu.........RW...c..K.|...Ko.Q....:..j....._.y.. ._.$...!.....`..1<^.FQ.x<......k..cR...C....QW.D".~....<*Yj)zb.v......C] .t@.N...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33236
                                                                                                                                                                            Entropy (8bit):7.993196149437037
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:dSlabo+YwaLnYDhfpXJy0sA3FbEB8nex9a46Pr5DZ8AoZ:dSMlYVsZpJ/s1txd6Pr9Z6
                                                                                                                                                                            MD5:9D80D3136FF2BC87750F5916AB96A1B8
                                                                                                                                                                            SHA1:E14D87ECD83ACA08BBC7FF942B7CE5BDFC0C8864
                                                                                                                                                                            SHA-256:8B520C276E5A1824F8CAF771B90FDD8192FC24CC9C85D219D23C55E27836E574
                                                                                                                                                                            SHA-512:37A5B83EEEFD70900A1832E29F68622462EFEA616E1196A134A833366D2B939DC8AA3771A9439D52B7452A4CB1DA5CC7E07224EB80BB336729F9CB7B987FFDA2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:./.u.P..;.|)..S...t.!Y..._q.`....".w.......]....c..c..".5...x..A.zS..*.g..NN..1.....I2..b..2...}..b.........ol8GjW..e.}..P.......D..Op...s.D...y.J.O3D...v..c|..G\.5.L..A.....}..U.v..To*.I.....O..............jA.m....z....k1......v...}.......Uh,2..r4.....b.8......9.4.1....-...a7....(i.....SHX/]....._....Na)}S........Hc......s5.......H...z\..*N.g....P...$...x..#Y.we.-..E......%,..a...(.....l..C..>..#.).v.I...>....`H.6.=..f.If... +....j~.....%O....L.-lZ.....!.........bP7&..(.7.m.B.ve.$<T.P8atu....V..M.w.9{p.............v..Y9^Gsi<....dAG.....bE<e....|o-.....c......N%.......y.\.Z......GH]....O..|~[%/+..A.ep'..-R[.B.:.v....I.=.2......W].H..n.r...d..........3=8G.........(..b.....(..d.M...\.42..y&.B.\i.."........"..........d..,....b.wHD....L..@..@.u..%.!..;........^/{..D(....,3...p...(.z..aH..e..'4K...o^ic..$.\z......d...P..f>.....;.....L...z8(c...[....b.8x.~..#..?.&..e._Ui...Z..Q.'....u.L$...h...0.#..t.m.....s..{.sP_........Y..K.-.iL.%'....b..c3.|.K
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33236
                                                                                                                                                                            Entropy (8bit):7.993196149437037
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:dSlabo+YwaLnYDhfpXJy0sA3FbEB8nex9a46Pr5DZ8AoZ:dSMlYVsZpJ/s1txd6Pr9Z6
                                                                                                                                                                            MD5:9D80D3136FF2BC87750F5916AB96A1B8
                                                                                                                                                                            SHA1:E14D87ECD83ACA08BBC7FF942B7CE5BDFC0C8864
                                                                                                                                                                            SHA-256:8B520C276E5A1824F8CAF771B90FDD8192FC24CC9C85D219D23C55E27836E574
                                                                                                                                                                            SHA-512:37A5B83EEEFD70900A1832E29F68622462EFEA616E1196A134A833366D2B939DC8AA3771A9439D52B7452A4CB1DA5CC7E07224EB80BB336729F9CB7B987FFDA2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:./.u.P..;.|)..S...t.!Y..._q.`....".w.......]....c..c..".5...x..A.zS..*.g..NN..1.....I2..b..2...}..b.........ol8GjW..e.}..P.......D..Op...s.D...y.J.O3D...v..c|..G\.5.L..A.....}..U.v..To*.I.....O..............jA.m....z....k1......v...}.......Uh,2..r4.....b.8......9.4.1....-...a7....(i.....SHX/]....._....Na)}S........Hc......s5.......H...z\..*N.g....P...$...x..#Y.we.-..E......%,..a...(.....l..C..>..#.).v.I...>....`H.6.=..f.If... +....j~.....%O....L.-lZ.....!.........bP7&..(.7.m.B.ve.$<T.P8atu....V..M.w.9{p.............v..Y9^Gsi<....dAG.....bE<e....|o-.....c......N%.......y.\.Z......GH]....O..|~[%/+..A.ep'..-R[.B.:.v....I.=.2......W].H..n.r...d..........3=8G.........(..b.....(..d.M...\.42..y&.B.\i.."........"..........d..,....b.wHD....L..@..@.u..%.!..;........^/{..D(....,3...p...(.z..aH..e..'4K...o^ic..$.\z......d...P..f>.....;.....L...z8(c...[....b.8x.~..#..?.&..e._Ui...Z..Q.'....u.L$...h...0.#..t.m.....s..{.sP_........Y..K.-.iL.%'....b..c3.|.K
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35276
                                                                                                                                                                            Entropy (8bit):7.994908242112574
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Xgx9GH5JUKreKJPxGrBz9TwgUVK5W879hvKWQLZQrbBB:XdQKeKJPxGrBdfhhvKp0dB
                                                                                                                                                                            MD5:E00D91344ABA89B8108AB4183E5EB959
                                                                                                                                                                            SHA1:56DE6B6C0663FAEC531C6E6AE010785D3712C2A3
                                                                                                                                                                            SHA-256:A028BBA894978D3C0E11F58A38006D80C4F55BE94C9C1FF9BD7480EEB6C84A87
                                                                                                                                                                            SHA-512:E0C6FB3A0F99C931F546327A20E86D34EEC830A4CF9B8828DB42D275FFDA4E0941E1B93E4CB69A582F6262C8C3031F78000DCFEA03310AADAC558A096680E9AF
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:g7...).Y[..h.!#0............_....:...D...v&/......i..).8...P.CB.A.."E.".k....."Y.Ty.......#.N.R....cU.]0.....c@%.d+M.Z7A'.\...o..Re..Q..=\.gI...../..u.IJ...0...0.......#4.6.'.CG....W..6...O.............]../5...fx....6.....Bs...t.R4...`..F.<....5..VR..8u."o.....E..R.O?.."....cw......(....#u....F...A..U.Y*hH?sRp).xA._O.|.^..S...1..f#3.......d..6.E3..?.3....d.A....5.(........v.k.......7.....#n,).....7s3V..u}.;..~...C.5.g..~~.!....0.Q....d-..T...a*.A..$...Do..O..:7.7.X...WE.....as..-A_~6.F......Z. V..i...]..|.9(....W.-.[N..G1^.;g.K..^h...J.".%g.i........C](-"...<.O.....e c._}...Wi'...|W......._.{...9.A.P./CY.l...y........uQ..u...%.<G......7.z.....-X..1.n.......?..W...P0..4Z..x'......+.Q7C1..M.......9#yb.....%~4....+.w#WO&.Z..;...[...)_Mu....D..}j.U..y.=..w~.>..s.....@HR..99X...^...nO.~l..bp..7.Z..v.~N.>.4.k...m%....2%...I..-.I.c...x.....~...........]x.[.m.F.Y.x...&..W.s..6.uK.X^}...........r.;.......b..H.(.V*.DDx..d.zI..O.G.v.zQ..z....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35276
                                                                                                                                                                            Entropy (8bit):7.994908242112574
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Xgx9GH5JUKreKJPxGrBz9TwgUVK5W879hvKWQLZQrbBB:XdQKeKJPxGrBdfhhvKp0dB
                                                                                                                                                                            MD5:E00D91344ABA89B8108AB4183E5EB959
                                                                                                                                                                            SHA1:56DE6B6C0663FAEC531C6E6AE010785D3712C2A3
                                                                                                                                                                            SHA-256:A028BBA894978D3C0E11F58A38006D80C4F55BE94C9C1FF9BD7480EEB6C84A87
                                                                                                                                                                            SHA-512:E0C6FB3A0F99C931F546327A20E86D34EEC830A4CF9B8828DB42D275FFDA4E0941E1B93E4CB69A582F6262C8C3031F78000DCFEA03310AADAC558A096680E9AF
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:g7...).Y[..h.!#0............_....:...D...v&/......i..).8...P.CB.A.."E.".k....."Y.Ty.......#.N.R....cU.]0.....c@%.d+M.Z7A'.\...o..Re..Q..=\.gI...../..u.IJ...0...0.......#4.6.'.CG....W..6...O.............]../5...fx....6.....Bs...t.R4...`..F.<....5..VR..8u."o.....E..R.O?.."....cw......(....#u....F...A..U.Y*hH?sRp).xA._O.|.^..S...1..f#3.......d..6.E3..?.3....d.A....5.(........v.k.......7.....#n,).....7s3V..u}.;..~...C.5.g..~~.!....0.Q....d-..T...a*.A..$...Do..O..:7.7.X...WE.....as..-A_~6.F......Z. V..i...]..|.9(....W.-.[N..G1^.;g.K..^h...J.".%g.i........C](-"...<.O.....e c._}...Wi'...|W......._.{...9.A.P./CY.l...y........uQ..u...%.<G......7.z.....-X..1.n.......?..W...P0..4Z..x'......+.Q7C1..M.......9#yb.....%~4....+.w#WO&.Z..;...[...)_Mu....D..}j.U..y.=..w~.>..s.....@HR..99X...^...nO.~l..bp..7.Z..v.~N.>.4.k...m%....2%...I..-.I.c...x.....~...........]x.[.m.F.Y.x...&..W.s..6.uK.X^}...........r.;.......b..H.(.V*.DDx..d.zI..O.G.v.zQ..z....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):70604
                                                                                                                                                                            Entropy (8bit):7.99720480500162
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:LZJofz52winL6SMrPfeeqB+6CECYG07py99Nc:LZion2rP9mCVP99Nc
                                                                                                                                                                            MD5:F1A9105C03C34F8EA67491C964833E79
                                                                                                                                                                            SHA1:D013BA831A1CDC5FD1F30A07ECC6985BA5EDD3BE
                                                                                                                                                                            SHA-256:98C288535803A66881B621946A62B25B067C549B46739C0A3E171F7031FF1AA6
                                                                                                                                                                            SHA-512:C14AC4691BC3D618D2ADBD5023348E4802103E1D5A6CF9A6BBCE48D6CA4D485123DB803024370D547C1427F31198B2B7FBDC3FB7112AFE7EEEE515C5243BDECC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....)..p..g..O.....W..m.............-W.[.H..z!.@...uAp.)..s...A.Zq.P.H..C<.o.4$....\.....3.d..>.&..g.[*Z....Y...............qb.}.V.d.;..~....U.1.7.....*...h..p..Ce....gT. ye$......Z^.g...!8S.jD...u.s..`yak.....=^..y.$)H............a.}..7.....P3.D.0~....'.;............fo....0F.W4^..Ao..=&.?.i5hn.IVM......?.B......d...%...9..\.L=.K:t.E..3.o4...^'......hX[...]..i...d.......+..$ ..F.W.b.`..y...eW.wwf.Vk.i_..Ki..7$A."..r#.M..+.R.....0I...2....c=....S.`)UV<..fZ#......|\JR...U........BF...?.`....-o....0..qI.....}.o.......j.1..."q...:....J..8...kb.p...:.'.=-.....N?SP._...d.......`.2..!...._xv...;..$...r.[..1d.C... 2...L...<...B...... .&..S.ZO..F.4....a.a...y..D_Q..dp..bS*........C.t|...k.ET.&I?.]/.p...2........3.z....y.^~..N.W..b.l.1..w...N..K...F.`r....\NO$.......Iv..X+.(.....,.E...q.xEE..bI.......j6%..g..z.;..b...Gy.t=_3(k.zekk...#..C.[.(.'F.....H....4H*.....>.\\G.4._...u.+.{+... 2}....ROI.v...t)L........7[...#.@.xOp..I_.&k......s..B..W.....z.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):70604
                                                                                                                                                                            Entropy (8bit):7.99720480500162
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:LZJofz52winL6SMrPfeeqB+6CECYG07py99Nc:LZion2rP9mCVP99Nc
                                                                                                                                                                            MD5:F1A9105C03C34F8EA67491C964833E79
                                                                                                                                                                            SHA1:D013BA831A1CDC5FD1F30A07ECC6985BA5EDD3BE
                                                                                                                                                                            SHA-256:98C288535803A66881B621946A62B25B067C549B46739C0A3E171F7031FF1AA6
                                                                                                                                                                            SHA-512:C14AC4691BC3D618D2ADBD5023348E4802103E1D5A6CF9A6BBCE48D6CA4D485123DB803024370D547C1427F31198B2B7FBDC3FB7112AFE7EEEE515C5243BDECC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....)..p..g..O.....W..m.............-W.[.H..z!.@...uAp.)..s...A.Zq.P.H..C<.o.4$....\.....3.d..>.&..g.[*Z....Y...............qb.}.V.d.;..~....U.1.7.....*...h..p..Ce....gT. ye$......Z^.g...!8S.jD...u.s..`yak.....=^..y.$)H............a.}..7.....P3.D.0~....'.;............fo....0F.W4^..Ao..=&.?.i5hn.IVM......?.B......d...%...9..\.L=.K:t.E..3.o4...^'......hX[...]..i...d.......+..$ ..F.W.b.`..y...eW.wwf.Vk.i_..Ki..7$A."..r#.M..+.R.....0I...2....c=....S.`)UV<..fZ#......|\JR...U........BF...?.`....-o....0..qI.....}.o.......j.1..."q...:....J..8...kb.p...:.'.=-.....N?SP._...d.......`.2..!...._xv...;..$...r.[..1d.C... 2...L...<...B...... .&..S.ZO..F.4....a.a...y..D_Q..dp..bS*........C.t|...k.ET.&I?.]/.p...2........3.z....y.^~..N.W..b.l.1..w...N..K...F.`r....\NO$.......Iv..X+.(.....,.E...q.xEE..bI.......j6%..g..z.;..b...Gy.t=_3(k.zekk...#..C.[.(.'F.....H....4H*.....>.\\G.4._...u.+.{+... 2}....ROI.v...t)L........7[...#.@.xOp..I_.&k......s..B..W.....z.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):56268
                                                                                                                                                                            Entropy (8bit):7.997215767168192
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:VXIVWsn3f9mnZ2ogMacMeihOHej13f2aFYfumA:VYgsv9mlMeedjBtSfup
                                                                                                                                                                            MD5:3D93B1DF65B47A9544166672E6A058D3
                                                                                                                                                                            SHA1:620DDE50DD82C34C58CD025A7374CBD0C7105DBC
                                                                                                                                                                            SHA-256:F38B2997DB0237259863DF555D5A6B919D25C2554DE9F57CE4F08712AA2E4E66
                                                                                                                                                                            SHA-512:A6A3CFA3AFF404962F6B074D8CD278029468EA3F82BE1F1BB64CF4DB8CFFF5668E759C7FF680B9DBF6DA2EFF08DC464F8B73992319FFAB00B5D6C885E065BC42
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:E..I........BZ.nZ...e.`=.z.....E....zL8...r..9....7.Af..X.u.....j.h..).I)....9.....7..>.)...m<...Wk'.m...^..Ge..!)......R.5`..*.H....:>h..s.......|+2..2..[.K...0..yQ7....d...V..<FsL.~.[.iV....`.._.. .H.jp.`..;./.3...!.....u..M.z..$.......+....C..#>s..$..K?yV...c..rgV.V....[..|...r.....8v(f..:...L..m{.=.V^..:.I.w?|.S.......PU.FR...A.".....:..k.....M..x.......R.r.|1p.[5|*...@..."7..A..@.....].i$#.G...tI.)....o....n8I.....O.s...[...y.......%..h.._.2..T.E....-..oW...tC.K.A{9..*..<.......uP..hc.....1d.Mw|Hu\.0..s)....%..^4.J.....[.... .}.o[k.."...n.)......bm..gg.......e..n..8..-3..W.#.$..N[...,.......j..di{rk.u....B.$E......(.......m.dG.V..N`5..#..........d..PGA..@Rn..n"^.|vZ...-...i..jEqG.....I.....(r9..%....j.n.'....4....F.:.a...p.k..+y.\_S9Ov...!;.{..I@R.Ad%...a.b.sW..&...{..&Y\Hc.1O........b...$,A../~..*.$l.X......l.k...b...jq..D...9,]w(...u.~......l..X...J....._....2..yA.lXc.Px4...`.......f.f.}.....#...e.+=x.$.'........}..E?.a.(.dZ...H.r9
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):56268
                                                                                                                                                                            Entropy (8bit):7.997215767168192
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:VXIVWsn3f9mnZ2ogMacMeihOHej13f2aFYfumA:VYgsv9mlMeedjBtSfup
                                                                                                                                                                            MD5:3D93B1DF65B47A9544166672E6A058D3
                                                                                                                                                                            SHA1:620DDE50DD82C34C58CD025A7374CBD0C7105DBC
                                                                                                                                                                            SHA-256:F38B2997DB0237259863DF555D5A6B919D25C2554DE9F57CE4F08712AA2E4E66
                                                                                                                                                                            SHA-512:A6A3CFA3AFF404962F6B074D8CD278029468EA3F82BE1F1BB64CF4DB8CFFF5668E759C7FF680B9DBF6DA2EFF08DC464F8B73992319FFAB00B5D6C885E065BC42
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:E..I........BZ.nZ...e.`=.z.....E....zL8...r..9....7.Af..X.u.....j.h..).I)....9.....7..>.)...m<...Wk'.m...^..Ge..!)......R.5`..*.H....:>h..s.......|+2..2..[.K...0..yQ7....d...V..<FsL.~.[.iV....`.._.. .H.jp.`..;./.3...!.....u..M.z..$.......+....C..#>s..$..K?yV...c..rgV.V....[..|...r.....8v(f..:...L..m{.=.V^..:.I.w?|.S.......PU.FR...A.".....:..k.....M..x.......R.r.|1p.[5|*...@..."7..A..@.....].i$#.G...tI.)....o....n8I.....O.s...[...y.......%..h.._.2..T.E....-..oW...tC.K.A{9..*..<.......uP..hc.....1d.Mw|Hu\.0..s)....%..^4.J.....[.... .}.o[k.."...n.)......bm..gg.......e..n..8..-3..W.#.$..N[...,.......j..di{rk.u....B.$E......(.......m.dG.V..N`5..#..........d..PGA..@Rn..n"^.|vZ...-...i..jEqG.....I.....(r9..%....j.n.'....4....F.:.a...p.k..+y.\_S9Ov...!;.{..I@R.Ad%...a.b.sW..&...{..&Y\Hc.1O........b...$,A../~..*.$l.X......l.k...b...jq..D...9,]w(...u.~......l..X...J....._....2..yA.lXc.Px4...`.......f.f.}.....#...e.+=x.$.'........}..E?.a.(.dZ...H.r9
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35284
                                                                                                                                                                            Entropy (8bit):7.994301121264765
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:+o6GoFTau2ZShdR5m6YBGNMUieH5wMq8AidosJOE81OgK0xYf9R:zoF+u2Z6RRNNMUVSCdofE81eb
                                                                                                                                                                            MD5:6F65C0FA381CD8C4DA1708374FBD1BFA
                                                                                                                                                                            SHA1:156E76D751E9B3C019F4B6484E8A898709E43297
                                                                                                                                                                            SHA-256:FA3584E8390FF1FDACF6D18FE5F561F3FAB008E31227932FE46E2D9D4771BA6A
                                                                                                                                                                            SHA-512:B633672FD50AB66F46C705A135F5F7925C46A48200935F56BA5A46EA1F35D24BCA0FF780F19E8BB96712D3AD30CD98C08D6ADFA8AFBACFDF007E221D28714DC9
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...0lW.....~h..Z...0.......|Q..B.TX..&1.......&$....G.7.H^EtC..fE.q...e..Q4#&f.....D....,...S3.rh.....D.2+1..[.`".>.7...,...C.....l..f...P}......i.u%:...B......p.0U+.....p.l...1I..~..#...f.~..Vy.Q$.x.[b..f...-ys..a.ar#...Q.Z...\.Z.......(y.\.e..Oy......$i..K<T.0.m..n.{._;B......}..."./...d.7&G..-N.sT....XD.........w......Ke.......i.cYN..._....P.?BJ...a.`..<'.\......u...E....U...@K.L..8...j[..>3Gf.z..9K`..K..UF}. ......g.XI7-,]..C.m.>...?..e......,.b:Y.`.](2..7....".(.t...ou......_.......%.g.r....KG...*..U0..K...gX.........bW.Ni/P&U.q..C....{....q3...f......b.W..~...._..g1.11.e..1a.LDa.<{.B.bz..F#Q.<..m.?_..~..<....[.K.....kc|..B.<..5....`OK..1@e........L.o-.....k...$]..$..,5.m0..tg0..N..{.h..Lr.p......S.M.;[pp..wt.V..~.).[...6_....8..\.6.P...}.......6..L...Z.W.....CD]...E.a.g.7.r.....zPaKz...}.q.5t....7.w\N..0+.[..>...#...b...x.y....`.1|.-.M.L.3Y.s.$Y..'.O%....5.../.C.].U...T.u.w.M:F...!.AC.;[._......f....'..#Vd=FaK..] ... .q....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35284
                                                                                                                                                                            Entropy (8bit):7.994301121264765
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:+o6GoFTau2ZShdR5m6YBGNMUieH5wMq8AidosJOE81OgK0xYf9R:zoF+u2Z6RRNNMUVSCdofE81eb
                                                                                                                                                                            MD5:6F65C0FA381CD8C4DA1708374FBD1BFA
                                                                                                                                                                            SHA1:156E76D751E9B3C019F4B6484E8A898709E43297
                                                                                                                                                                            SHA-256:FA3584E8390FF1FDACF6D18FE5F561F3FAB008E31227932FE46E2D9D4771BA6A
                                                                                                                                                                            SHA-512:B633672FD50AB66F46C705A135F5F7925C46A48200935F56BA5A46EA1F35D24BCA0FF780F19E8BB96712D3AD30CD98C08D6ADFA8AFBACFDF007E221D28714DC9
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...0lW.....~h..Z...0.......|Q..B.TX..&1.......&$....G.7.H^EtC..fE.q...e..Q4#&f.....D....,...S3.rh.....D.2+1..[.`".>.7...,...C.....l..f...P}......i.u%:...B......p.0U+.....p.l...1I..~..#...f.~..Vy.Q$.x.[b..f...-ys..a.ar#...Q.Z...\.Z.......(y.\.e..Oy......$i..K<T.0.m..n.{._;B......}..."./...d.7&G..-N.sT....XD.........w......Ke.......i.cYN..._....P.?BJ...a.`..<'.\......u...E....U...@K.L..8...j[..>3Gf.z..9K`..K..UF}. ......g.XI7-,]..C.m.>...?..e......,.b:Y.`.](2..7....".(.t...ou......_.......%.g.r....KG...*..U0..K...gX.........bW.Ni/P&U.q..C....{....q3...f......b.W..~...._..g1.11.e..1a.LDa.<{.B.bz..F#Q.<..m.?_..~..<....[.K.....kc|..B.<..5....`OK..1@e........L.o-.....k...$]..$..,5.m0..tg0..N..{.h..Lr.p......S.M.;[pp..wt.V..~.).[...6_....8..\.6.P...}.......6..L...Z.W.....CD]...E.a.g.7.r.....zPaKz...}.q.5t....7.w\N..0+.[..>...#...b...x.y....`.1|.-.M.L.3Y.s.$Y..'.O%....5.../.C.].U...T.u.w.M:F...!.AC.;[._......f....'..#Vd=FaK..] ... .q....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32740
                                                                                                                                                                            Entropy (8bit):7.993936557737953
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:1SCK4pEm4YraS3pRD6sVh1mwUZ2PWe+CKx1y+KhgKra:1SCTpmI56yhwZ2PWp3xghgga
                                                                                                                                                                            MD5:A2D6D22AC7E38F9EEBEE4BD701E724CB
                                                                                                                                                                            SHA1:4510EB77AEBBE2F203A1A1FE0B66858F91B4A396
                                                                                                                                                                            SHA-256:EA41957D0AE1C958FDAA9B60D3A8AD16B1DB188F2600765D38F700412B80E988
                                                                                                                                                                            SHA-512:30088F147DC5D96AA7D18781181E59DA53F762181E0DAB0A1F0324A40A7C9FBDB487092EE555162E98AFDDF9F3B8BF37E2AB239B4CF36C4412B8BDEAC32F1F5A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..e....}:8<....er.s!...y....{.,...j.N.j&..8rS.$.`.&>.+NN.....3.w......{_iK.U9..\.9..>f~.W"...qH.....H^?#.......;{..f.F."K...r...>...K...5....O...P.r.....+.....N9.f...Kk7.j<..{R...A.`......j..`.....g.n..i...H?....X...#)......."...|'e..8sM..^.. ~q...l4s....\.V...y..Uz..0D4..la..g..R...E.0'-.BAb.!...=coOm......z..:.........D..A.5..2...9.........t.nj.....K..l>.o..m.A...}:2vK.3N...s.....].).Q.!.Ohbq..[P.>j-...x..*v......r....'[......T......O.;.B2.B..%..._A...W.R..l....DM.......'.....<w...O.s...... /:.6d@....3..\.[........<u.Pm.m@.3[Z.p...0....x.1...iXkd..u......)....QE$..xJ..D..8..........5z..]...x..."..,d^..k..Z.j)B.n.."...d....].4.S...K.!.)...B,)t..(..E.z..(.}r..e..4..:y.'.D.'l.E...5......S...%......w.9.!....d#I.L|o....-.&.Mp1.Tw.....e.....|...gAtq...y.HD......'.....#..+}{.....iE...7.\.A.#.#....-.....H......UI.:}..t.....M.8.2Y..`R\..8..6..`.J......n...........Rq..Ox.?.I...?6.2.L..T....0x%. ..Rt.YJ7s]P....w=...!E..;..<..GnY}~.T*.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32740
                                                                                                                                                                            Entropy (8bit):7.993936557737953
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:1SCK4pEm4YraS3pRD6sVh1mwUZ2PWe+CKx1y+KhgKra:1SCTpmI56yhwZ2PWp3xghgga
                                                                                                                                                                            MD5:A2D6D22AC7E38F9EEBEE4BD701E724CB
                                                                                                                                                                            SHA1:4510EB77AEBBE2F203A1A1FE0B66858F91B4A396
                                                                                                                                                                            SHA-256:EA41957D0AE1C958FDAA9B60D3A8AD16B1DB188F2600765D38F700412B80E988
                                                                                                                                                                            SHA-512:30088F147DC5D96AA7D18781181E59DA53F762181E0DAB0A1F0324A40A7C9FBDB487092EE555162E98AFDDF9F3B8BF37E2AB239B4CF36C4412B8BDEAC32F1F5A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..e....}:8<....er.s!...y....{.,...j.N.j&..8rS.$.`.&>.+NN.....3.w......{_iK.U9..\.9..>f~.W"...qH.....H^?#.......;{..f.F."K...r...>...K...5....O...P.r.....+.....N9.f...Kk7.j<..{R...A.`......j..`.....g.n..i...H?....X...#)......."...|'e..8sM..^.. ~q...l4s....\.V...y..Uz..0D4..la..g..R...E.0'-.BAb.!...=coOm......z..:.........D..A.5..2...9.........t.nj.....K..l>.o..m.A...}:2vK.3N...s.....].).Q.!.Ohbq..[P.>j-...x..*v......r....'[......T......O.;.B2.B..%..._A...W.R..l....DM.......'.....<w...O.s...... /:.6d@....3..\.[........<u.Pm.m@.3[Z.p...0....x.1...iXkd..u......)....QE$..xJ..D..8..........5z..]...x..."..,d^..k..Z.j)B.n.."...d....].4.S...K.!.)...B,)t..(..E.z..(.}r..e..4..:y.'.D.'l.E...5......S...%......w.9.!....d#I.L|o....-.&.Mp1.Tw.....e.....|...gAtq...y.HD......'.....#..+}{.....iE...7.\.A.#.#....-.....H......UI.:}..t.....M.8.2Y..`R\..8..6..`.J......n...........Rq..Ox.?.I...?6.2.L..T....0x%. ..Rt.YJ7s]P....w=...!E..;..<..GnY}~.T*.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35788
                                                                                                                                                                            Entropy (8bit):7.995014233623781
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Mw0KVr0RMR/dQVlsMZ+A97v4jtHgaU2Nk3bsqQHc48T7:MwPxpRlssA97AgrQ8V3
                                                                                                                                                                            MD5:A16B01B7B7A8AD09B2107F4E1752AC27
                                                                                                                                                                            SHA1:251E99C60E0733622452E22F8F0EAD40D3926B6D
                                                                                                                                                                            SHA-256:C7ED4DE92923B19083A9884B88366915143942075665D745B11BDF5FBECDF9A8
                                                                                                                                                                            SHA-512:B6CD820C0C9A4BEA2FEE9849AF31B3A530EABA28F8CB9C914A97A4AB3E99F1BAC62948DEB92B00DC35D168F8FEE371192DCEDA5693C80358F560D305B379DA2A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..8C.....:.lS.z^.D>....c./P.5.V....j .0...@....Q67.T.........</U!.........,..W.^..e......g...p}&P}..\!.....K8..5,xi.B......:..f....&PN.z..L.6.&..=..g?R..[...;.}.F..pSXM..~..1....4G..0kF?.O.^.~...6.*..'a...4].^...(sC3.}%jV.!.I.n.QD..enE...(..'....Z...>..A....;.....2.y.U../.!HYcn:..{..-}>(r|81....b+$..a..O./|pH,.......{C9.D'..F..z...^.U.m.t-f......$.\T0Yg...`.....S......U...g.....~..G.....n,.G.h..s....j......%....U.IG.....<..t..[.....*.,.L2.......E)..'I...V...x.1..%^..">UO.:x3........`..< ..cHy....VI.n..D.fb......)t.~.r1.2B....F..P.#......8...G...o2.r....}....g.(...I.+..m.......#jaMfY.].#.............sL......T.9.E.<.4E........\..%iO .p@h..mm...GB..L...."e..T...J"..N.G.(.u.Vo}..l^O.8.......Lp.X..L..*..'!....v.@.......l..:....S].C......0_xg.&1}M.v.g....r=.....m*.....wc`..u(t..8V..5t..#.E.l. .j.h.O..K....|u@%D+.cK%.3L..?..tL.....-.ra1S,E.=]..:.\z2*....UX;D..."r..Jy.j.h{C..y...........I.....v.y3.....8....hB....Tf.@..Rs~/....."J&#..\.A+.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35788
                                                                                                                                                                            Entropy (8bit):7.995014233623781
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Mw0KVr0RMR/dQVlsMZ+A97v4jtHgaU2Nk3bsqQHc48T7:MwPxpRlssA97AgrQ8V3
                                                                                                                                                                            MD5:A16B01B7B7A8AD09B2107F4E1752AC27
                                                                                                                                                                            SHA1:251E99C60E0733622452E22F8F0EAD40D3926B6D
                                                                                                                                                                            SHA-256:C7ED4DE92923B19083A9884B88366915143942075665D745B11BDF5FBECDF9A8
                                                                                                                                                                            SHA-512:B6CD820C0C9A4BEA2FEE9849AF31B3A530EABA28F8CB9C914A97A4AB3E99F1BAC62948DEB92B00DC35D168F8FEE371192DCEDA5693C80358F560D305B379DA2A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..8C.....:.lS.z^.D>....c./P.5.V....j .0...@....Q67.T.........</U!.........,..W.^..e......g...p}&P}..\!.....K8..5,xi.B......:..f....&PN.z..L.6.&..=..g?R..[...;.}.F..pSXM..~..1....4G..0kF?.O.^.~...6.*..'a...4].^...(sC3.}%jV.!.I.n.QD..enE...(..'....Z...>..A....;.....2.y.U../.!HYcn:..{..-}>(r|81....b+$..a..O./|pH,.......{C9.D'..F..z...^.U.m.t-f......$.\T0Yg...`.....S......U...g.....~..G.....n,.G.h..s....j......%....U.IG.....<..t..[.....*.,.L2.......E)..'I...V...x.1..%^..">UO.:x3........`..< ..cHy....VI.n..D.fb......)t.~.r1.2B....F..P.#......8...G...o2.r....}....g.(...I.+..m.......#jaMfY.].#.............sL......T.9.E.<.4E........\..%iO .p@h..mm...GB..L...."e..T...J"..N.G.(.u.Vo}..l^O.8.......Lp.X..L..*..'!....v.@.......l..:....S].C......0_xg.&1}M.v.g....r=.....m*.....wc`..u(t..8V..5t..#.E.l. .j.h.O..K....|u@%D+.cK%.3L..?..tL.....-.ra1S,E.=]..:.\z2*....UX;D..."r..Jy.j.h{C..y...........I.....v.y3.....8....hB....Tf.@..Rs~/....."J&#..\.A+.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36316
                                                                                                                                                                            Entropy (8bit):7.9944917823539985
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:PnLrUk4k9cXTNkdlTuosCTb7qKaWiyEmyyLUlilYnOEuQpvKv:PLrl4k9cjNkLu1CFaWWm5Lii2n+uK
                                                                                                                                                                            MD5:A81F835C90A6295EBBCD933601DC80DF
                                                                                                                                                                            SHA1:B2BF6C0AC2DFFADC4E9FE3B1C1A9D7E63B25311C
                                                                                                                                                                            SHA-256:6D610D0672BB7BBED1933195202396A07ADCABFEBC81D65C32DEBC460FD85687
                                                                                                                                                                            SHA-512:6DF621ACED462BDEB9155FEED8410B03BA6A934A84E814739374DADA624AE7E047D02872AE55588FFB17B3CEC6CAC24F8944C32D833C3E99778022809FECE55A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:K.. <.H4'N...V....l@..?].DDz[U._P........A"..S..]0...|(.c.m.....>..x.,....3....X. .YDu.[.aW.n@..k_.i.z.-l..~K.T}..q.r....M.3"I.6.6..1.\.2.CP.9 ..\..%(..zh...b..H.9. .(#.8...!w......Z..>.s......$.G.c...7.........r..7.....ji~.|.6.^<D{....{..U..G.%.z.3g*....ld.e...D.4]..4.M........m...xc...1N.pg.t.<&..{.........H.............r...u..D4..e.O=;....E..W`uP.....L*.D..............V....X(.s..9..i..k..e.$.....}#..m............s.U\:.f(....J9t.+...\....)..~.3...A ..h....z.j...Vi...\._^s..h...b.9q..P.a.a".z.J.PL%5..0(..|...m..+....q.M.....+?...c.NG.IE.<...0.......jT..e:...h.......L...i.X?...|J.F..fM..'_....kjRl4...<+8d...c...bqepp...G9..&...2...u,cU...x.8:.C..J.]5]..!6.....Ag....t%..H.UY'...+O.P..Bzk..90.}.y..},K...P8......k....Ej.W....28..g..0>'*.%..D...D|@....<..Yz.$.pWe..7.k.FJ.AV..c).P....{h.<.f.h%...H.CF..}....C.i.M.'7K........S..3;_Y...q../...#S.K.N/...[.d.0.a.z.1....Cx...'0.$.0=..qpZ\.R:......A...kK.....3.....\Y.C....|)..o.b..t....[.e.t....H
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36316
                                                                                                                                                                            Entropy (8bit):7.9944917823539985
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:PnLrUk4k9cXTNkdlTuosCTb7qKaWiyEmyyLUlilYnOEuQpvKv:PLrl4k9cjNkLu1CFaWWm5Lii2n+uK
                                                                                                                                                                            MD5:A81F835C90A6295EBBCD933601DC80DF
                                                                                                                                                                            SHA1:B2BF6C0AC2DFFADC4E9FE3B1C1A9D7E63B25311C
                                                                                                                                                                            SHA-256:6D610D0672BB7BBED1933195202396A07ADCABFEBC81D65C32DEBC460FD85687
                                                                                                                                                                            SHA-512:6DF621ACED462BDEB9155FEED8410B03BA6A934A84E814739374DADA624AE7E047D02872AE55588FFB17B3CEC6CAC24F8944C32D833C3E99778022809FECE55A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:K.. <.H4'N...V....l@..?].DDz[U._P........A"..S..]0...|(.c.m.....>..x.,....3....X. .YDu.[.aW.n@..k_.i.z.-l..~K.T}..q.r....M.3"I.6.6..1.\.2.CP.9 ..\..%(..zh...b..H.9. .(#.8...!w......Z..>.s......$.G.c...7.........r..7.....ji~.|.6.^<D{....{..U..G.%.z.3g*....ld.e...D.4]..4.M........m...xc...1N.pg.t.<&..{.........H.............r...u..D4..e.O=;....E..W`uP.....L*.D..............V....X(.s..9..i..k..e.$.....}#..m............s.U\:.f(....J9t.+...\....)..~.3...A ..h....z.j...Vi...\._^s..h...b.9q..P.a.a".z.J.PL%5..0(..|...m..+....q.M.....+?...c.NG.IE.<...0.......jT..e:...h.......L...i.X?...|J.F..fM..'_....kjRl4...<+8d...c...bqepp...G9..&...2...u,cU...x.8:.C..J.]5]..!6.....Ag....t%..H.UY'...+O.P..Bzk..90.}.y..},K...P8......k....Ej.W....28..g..0>'*.%..D...D|@....<..Yz.$.pWe..7.k.FJ.AV..c).P....{h.<.f.h%...H.CF..}....C.i.M.'7K........S..3;_Y...q../...#S.K.N/...[.d.0.a.z.1....Cx...'0.$.0=..qpZ\.R:......A...kK.....3.....\Y.C....|)..o.b..t....[.e.t....H
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):72140
                                                                                                                                                                            Entropy (8bit):7.997422849868052
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:DehInvqQMnaoKNOMe/SCpqQ8wuejbyez1eFD5QdSyTJ05U:F0FtLAtwueKiIfQ0A05U
                                                                                                                                                                            MD5:8B379FC6C964FDD71A17E542FCD3217B
                                                                                                                                                                            SHA1:B2123A5181E9C5125CB33A60E42E6D01937AC541
                                                                                                                                                                            SHA-256:1F67C92146CA4F8AF1581FC48B13289D3DDC12DD2BF833A758C27CE177199D8A
                                                                                                                                                                            SHA-512:3627074D3EA554F4402348489616AB5F187D22D3C46744A8F62334A2C8C3152471681BA111E08BE4F66D315A599DCD3073A3199337BB21BCA4FE881A6646A3AD
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:}4..3.#9..SR..}.....-w.wL4.>?..O.6.0.%v.6..f..<..........q.x....uU.Q.....V..H$v.Fm....(.../$yL....1#.#........!."...`....HjE).]....Tf..X.\.r.._..._^..:......\.>.\....=D.P.!....:.mB[.z.T.C....U9.4./P..R...{..ibC.......G....dc....l....mEy#.y.>.Ie......v..LH.......'..._.....o.}|....#)h3..O..w^.......bf}.#W..K..li...Y.yX...m....VJ.X.h..E.......eX....vgSu.N.2...5..k..t......6.eZgx.a...0N.+E.T*..bH..b.....O...0....~.......2$....Id..p..`..4.IU.*.^.x...P!...t..*.m..m.H..{.p.n...WJ..b<......7...H.63...7..$x.cq(.y.8...%i.$s./.f.n..h.....D.a/X...>...N'j..@e...J..Q.H.y.r...Wb...k.@..U.S8.(^.g..R..p.......$:"....IL.......8.S=..u..A.!.Rr..^.........~./.~.&Z...#.g..).....l..4.L.+f.S.......>.a5?Q..I.\.-R..N....!.........h.....u.......$I...[..\..r=.Z]...?d&.q.5..7.T......E.*....:.;f>.sT.54C..v.V...T;q...*.n[.@i!GD#.RQhy.d.."e.U.z.M..#..vfJ..P).#R.*o..j....R..pn|=......8.....|..M>i*M|G.ih\..a.j.(.H{.......?.W..!.]..PGO %...~<A.......5...M.}!....SK74..f.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):72140
                                                                                                                                                                            Entropy (8bit):7.997422849868052
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:DehInvqQMnaoKNOMe/SCpqQ8wuejbyez1eFD5QdSyTJ05U:F0FtLAtwueKiIfQ0A05U
                                                                                                                                                                            MD5:8B379FC6C964FDD71A17E542FCD3217B
                                                                                                                                                                            SHA1:B2123A5181E9C5125CB33A60E42E6D01937AC541
                                                                                                                                                                            SHA-256:1F67C92146CA4F8AF1581FC48B13289D3DDC12DD2BF833A758C27CE177199D8A
                                                                                                                                                                            SHA-512:3627074D3EA554F4402348489616AB5F187D22D3C46744A8F62334A2C8C3152471681BA111E08BE4F66D315A599DCD3073A3199337BB21BCA4FE881A6646A3AD
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:}4..3.#9..SR..}.....-w.wL4.>?..O.6.0.%v.6..f..<..........q.x....uU.Q.....V..H$v.Fm....(.../$yL....1#.#........!."...`....HjE).]....Tf..X.\.r.._..._^..:......\.>.\....=D.P.!....:.mB[.z.T.C....U9.4./P..R...{..ibC.......G....dc....l....mEy#.y.>.Ie......v..LH.......'..._.....o.}|....#)h3..O..w^.......bf}.#W..K..li...Y.yX...m....VJ.X.h..E.......eX....vgSu.N.2...5..k..t......6.eZgx.a...0N.+E.T*..bH..b.....O...0....~.......2$....Id..p..`..4.IU.*.^.x...P!...t..*.m..m.H..{.p.n...WJ..b<......7...H.63...7..$x.cq(.y.8...%i.$s./.f.n..h.....D.a/X...>...N'j..@e...J..Q.H.y.r...Wb...k.@..U.S8.(^.g..R..p.......$:"....IL.......8.S=..u..A.!.Rr..^.........~./.~.&Z...#.g..).....l..4.L.+f.S.......>.a5?Q..I.\.-R..N....!.........h.....u.......$I...[..\..r=.Z]...?d&.q.5..7.T......E.*....:.;f>.sT.54C..v.V...T;q...*.n[.@i!GD#.RQhy.d.."e.U.z.M..#..vfJ..P).#R.*o..j....R..pn|=......8.....|..M>i*M|G.ih\..a.j.(.H{.......?.W..!.]..PGO %...~<A.......5...M.}!....SK74..f.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60380
                                                                                                                                                                            Entropy (8bit):7.9968171859402535
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:TLzFFFyN1V3RRwf3ZknRvyjlWten/gF3F8Sethy:TdCfLRwfpAtenIJ9eq
                                                                                                                                                                            MD5:474908E7AD1DCFF1D07C48BC5DA03373
                                                                                                                                                                            SHA1:B721D23160906C31F9F82D8BF1C4E85A516D69FC
                                                                                                                                                                            SHA-256:7E57600DA033BC4B48482E739BE63D2F66DEE0BB8045ED7955FE5FDF1498550C
                                                                                                                                                                            SHA-512:77BD6D9C0127563FF01B79A27374253907B8F12DAA4251FF906E15938CC1F9BD1ECB44E1ABF75061EFA27CCFF5F887AA30D82EA2CB4AA56683B8D0DACBCEA306
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:!..."....o{..4..\...3A.K.........#..*.5.!.~7..\.H~m/.....!+.W.8..(..|.VN.{...[...D..%....p|SY2.P...W.....0}.i.y.{..~....)....p..s....3.:../=._.U.H...%...|..{....6.p..Ul.}....H..3..w....$.R.p..!1...C1.^".^].!.?.J....v.jldD.i..2......RO...g8.|..!g.......|..F..gl..F..K....^..H....-.x}$H.DJ.Js....c..1..k.YM$....B.{.`!..k..p........O.9m.,a....,N\..SR...~(f9.K.(~..+..L.D.V@..y.....y..Rz.f]f..L...$....n..ERBv..<....@INY..{..\d..B..c.s4...11lo.i!..A..:o.W...R...z.....)....l.@@.`.7.N.m....=.?,C..........,.Y..s.C.^.....qFz.#..B.=U..`].......Z...../.V............_R$X.H..4&.KF.Wv...L\....'D......sS.T........UyMr.c*.Dn".-....5yB0m.Eh.....Wv...|.......l..{..o......6.Q.u..K.RUd..~..0.=....Iw...B.....pu........J..]8rQ.2.....D...R.k...St..N.>B........H!...F..%1....k.M...=.....n<{m1..\.....T./.v.Qk.....>.HB/W.1.....`U`..{. .Ja.h..c..*..`..Z.8.IR.l.........7...Ah...3Y.g.q.=....=.P.w..8..,G8*.._.........Lgr\...3c.......o...M|.*,.G..[f..E...p...oHN ].e....T..:..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60380
                                                                                                                                                                            Entropy (8bit):7.9968171859402535
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:TLzFFFyN1V3RRwf3ZknRvyjlWten/gF3F8Sethy:TdCfLRwfpAtenIJ9eq
                                                                                                                                                                            MD5:474908E7AD1DCFF1D07C48BC5DA03373
                                                                                                                                                                            SHA1:B721D23160906C31F9F82D8BF1C4E85A516D69FC
                                                                                                                                                                            SHA-256:7E57600DA033BC4B48482E739BE63D2F66DEE0BB8045ED7955FE5FDF1498550C
                                                                                                                                                                            SHA-512:77BD6D9C0127563FF01B79A27374253907B8F12DAA4251FF906E15938CC1F9BD1ECB44E1ABF75061EFA27CCFF5F887AA30D82EA2CB4AA56683B8D0DACBCEA306
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:!..."....o{..4..\...3A.K.........#..*.5.!.~7..\.H~m/.....!+.W.8..(..|.VN.{...[...D..%....p|SY2.P...W.....0}.i.y.{..~....)....p..s....3.:../=._.U.H...%...|..{....6.p..Ul.}....H..3..w....$.R.p..!1...C1.^".^].!.?.J....v.jldD.i..2......RO...g8.|..!g.......|..F..gl..F..K....^..H....-.x}$H.DJ.Js....c..1..k.YM$....B.{.`!..k..p........O.9m.,a....,N\..SR...~(f9.K.(~..+..L.D.V@..y.....y..Rz.f]f..L...$....n..ERBv..<....@INY..{..\d..B..c.s4...11lo.i!..A..:o.W...R...z.....)....l.@@.`.7.N.m....=.?,C..........,.Y..s.C.^.....qFz.#..B.=U..`].......Z...../.V............_R$X.H..4&.KF.Wv...L\....'D......sS.T........UyMr.c*.Dn".-....5yB0m.Eh.....Wv...|.......l..{..o......6.Q.u..K.RUd..~..0.=....Iw...B.....pu........J..]8rQ.2.....D...R.k...St..N.>B........H!...F..%1....k.M...=.....n<{m1..\.....T./.v.Qk.....>.HB/W.1.....`U`..{. .Ja.h..c..*..`..Z.8.IR.l.........7...Ah...3Y.g.q.=....=.P.w..8..,G8*.._.........Lgr\...3c.......o...M|.*,.G..[f..E...p...oHN ].e....T..:..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34772
                                                                                                                                                                            Entropy (8bit):7.994710073518517
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:C2PlvaVLq+eTv+uVgxvo5PK/xnBzVaZ1RHED71vmg2AFKB:C2PlaNvU+AvNQBzsLE/1vmh6e
                                                                                                                                                                            MD5:2F5C10D5820E0B40E645624E40F62048
                                                                                                                                                                            SHA1:C76D1507F035233A3BB6C15B819229A33A8241A4
                                                                                                                                                                            SHA-256:C11289DFAF2C38CED16A3F803F0B32F6ED7F8EF57AAED0927C3A4CA086EC9080
                                                                                                                                                                            SHA-512:B129F21DF6D3B4DD02A9BF34297F8F64AD626C459FB16DF9904BECFF596B7AC7C10A242E76B15FFF54980E8BAFE49FDC6E35D410C174A85BFEB46B858B4862D5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...SZ@..k.......'=.;.u1N.G.UJD(Vpl.......F+~*.).(...@4D...1.T.h.....#/.a.1GZ2a......>.... Zj....N..M)..,...j....B...i.j..:-#.<B.......[......."(.'\.W...C..K."..x....U.<.Q.'..C:&5k.A7...O..q.....{~%;.oi..Y...8 .|O*..$.so.I.'\e../.~...E*.Q....P,.B+..BR.?...=J.*....D.b.Dk].?..;...f:..?#.R.3..G .D."xw...Q..r."`w.$.... .v..wH...6Z.;......,...B.QW..A............]...8.....d......I...=F(r......S.[...(..^..4Awn.g.Av.s.!..*X|.../*r.s1/..^..D)..u..1...x.f.....zI...E...]k8...0..[0.,..".l..w..{.W.n...q.......Yci.-..N.K.\...>..!zB}......p...e(.F..t.z..DXA..gE....^.fz...oc.e.)`...e....@}r.e.~?...Ybt...L......!>...2Y}.b.Yu....i+.......K.T8...,m..~@....B.S.....~oZ...sa..3.=.2.......+1...........D.....h.9..N.g.v.....l.......0.h.......E.Y...!.. ......[AE.g.e,./...D......|..Y...ga.2.HM...U.~k.5R....W'.L.`.2.'Y...B..Y.......>6T.......rIP...CT...0f....0.q.M....u-....U....2H.v...#."[.oibZ..O>.S._.}..jn.t...g.........X...F.....ZB.?F`...(.....<"F_p.....YS
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34772
                                                                                                                                                                            Entropy (8bit):7.994710073518517
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:C2PlvaVLq+eTv+uVgxvo5PK/xnBzVaZ1RHED71vmg2AFKB:C2PlaNvU+AvNQBzsLE/1vmh6e
                                                                                                                                                                            MD5:2F5C10D5820E0B40E645624E40F62048
                                                                                                                                                                            SHA1:C76D1507F035233A3BB6C15B819229A33A8241A4
                                                                                                                                                                            SHA-256:C11289DFAF2C38CED16A3F803F0B32F6ED7F8EF57AAED0927C3A4CA086EC9080
                                                                                                                                                                            SHA-512:B129F21DF6D3B4DD02A9BF34297F8F64AD626C459FB16DF9904BECFF596B7AC7C10A242E76B15FFF54980E8BAFE49FDC6E35D410C174A85BFEB46B858B4862D5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...SZ@..k.......'=.;.u1N.G.UJD(Vpl.......F+~*.).(...@4D...1.T.h.....#/.a.1GZ2a......>.... Zj....N..M)..,...j....B...i.j..:-#.<B.......[......."(.'\.W...C..K."..x....U.<.Q.'..C:&5k.A7...O..q.....{~%;.oi..Y...8 .|O*..$.so.I.'\e../.~...E*.Q....P,.B+..BR.?...=J.*....D.b.Dk].?..;...f:..?#.R.3..G .D."xw...Q..r."`w.$.... .v..wH...6Z.;......,...B.QW..A............]...8.....d......I...=F(r......S.[...(..^..4Awn.g.Av.s.!..*X|.../*r.s1/..^..D)..u..1...x.f.....zI...E...]k8...0..[0.,..".l..w..{.W.n...q.......Yci.-..N.K.\...>..!zB}......p...e(.F..t.z..DXA..gE....^.fz...oc.e.)`...e....@}r.e.~?...Ybt...L......!>...2Y}.b.Yu....i+.......K.T8...,m..~@....B.S.....~oZ...sa..3.=.2.......+1...........D.....h.9..N.g.v.....l.......0.h.......E.Y...!.. ......[AE.g.e,./...D......|..Y...ga.2.HM...U.~k.5R....W'.L.`.2.'Y...B..Y.......>6T.......rIP...CT...0f....0.q.M....u-....U....2H.v...#."[.oibZ..O>.S._.}..jn.t...g.........X...F.....ZB.?F`...(.....<"F_p.....YS
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67044
                                                                                                                                                                            Entropy (8bit):7.996621085574045
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:tzAkLhB8UpsvdW/ZKZOOsTHWSmKwLw4od2cs6eqqcbSgl0ikDlq4v:t7Lq1WRCDsT2Si7P31q4v
                                                                                                                                                                            MD5:20BC63A195E11F28DCBE8C6838D193F6
                                                                                                                                                                            SHA1:1B907835DFB4C7FF5DA8CAB3D42452B52D03DC8D
                                                                                                                                                                            SHA-256:8A7BF9FB934B564FE81BBA91D3A804B63DDD38EC08F5EBF4A925EABFDAC147F8
                                                                                                                                                                            SHA-512:13B5D7AC49ECF2BAFECFA4EEB8DC1D044EF03B56D21BD19965BCA473B94C801FB4DCECE412CEE33EE908901287F4EFC7780CD38116282D6D9B067B3E82099B92
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:e....@..p.o.m.....+....W$.By....]S.8.Lh.+a/E...$......~..>.....#.....?.F...?..T.f...~ew.5.o...:eZ.^..E..yV.g........I?.....H$EI<...=..=.......7."..R....W....#.VE...b.^.."]}...X._..<d)....Fq.......scq../"|x4.....)....E.#z.C....6u....r .o.W..U..DJ.2L..I.7x......cH..en.X..8b.<2%.....d.c.......C..j....n...'XM...|...v....p.\..u....c\g...u...D%7u....6.q..i.VO\!..(0.A..~q....D.R....e.._.=..^O...&#....anYZS..q..]...2X.ckXK1X.g.l.......w..`....^......'.....g&`M8..<u!i.L.....2_.7N.|r....v.vR........s...l.iLZ...[8.....Y)3.](N.(....-..../.2o.P.M8o....q.......i...U?6....P.:..... .......^HI.......df^........?y.......X.8....|/.B.......{U`6...]J..&.7.>O.....b..?...9.qK+s.f................j...g8...u..l....{.Wu........>..].`...n..."!..#....h.......PD.4.L&.....*.U..+...... ...Zy..:[.....4...4.L.....S.X.e..W.@.k+.:X!...4M.r.h.D............@b....t.f..*.c........g.F=..F...H....igQ\....V.Hs^|.^....9gpQc..0..+IRmc..-.....h.k.R..<......}.$.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67044
                                                                                                                                                                            Entropy (8bit):7.996621085574045
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:tzAkLhB8UpsvdW/ZKZOOsTHWSmKwLw4od2cs6eqqcbSgl0ikDlq4v:t7Lq1WRCDsT2Si7P31q4v
                                                                                                                                                                            MD5:20BC63A195E11F28DCBE8C6838D193F6
                                                                                                                                                                            SHA1:1B907835DFB4C7FF5DA8CAB3D42452B52D03DC8D
                                                                                                                                                                            SHA-256:8A7BF9FB934B564FE81BBA91D3A804B63DDD38EC08F5EBF4A925EABFDAC147F8
                                                                                                                                                                            SHA-512:13B5D7AC49ECF2BAFECFA4EEB8DC1D044EF03B56D21BD19965BCA473B94C801FB4DCECE412CEE33EE908901287F4EFC7780CD38116282D6D9B067B3E82099B92
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:e....@..p.o.m.....+....W$.By....]S.8.Lh.+a/E...$......~..>.....#.....?.F...?..T.f...~ew.5.o...:eZ.^..E..yV.g........I?.....H$EI<...=..=.......7."..R....W....#.VE...b.^.."]}...X._..<d)....Fq.......scq../"|x4.....)....E.#z.C....6u....r .o.W..U..DJ.2L..I.7x......cH..en.X..8b.<2%.....d.c.......C..j....n...'XM...|...v....p.\..u....c\g...u...D%7u....6.q..i.VO\!..(0.A..~q....D.R....e.._.=..^O...&#....anYZS..q..]...2X.ckXK1X.g.l.......w..`....^......'.....g&`M8..<u!i.L.....2_.7N.|r....v.vR........s...l.iLZ...[8.....Y)3.](N.(....-..../.2o.P.M8o....q.......i...U?6....P.:..... .......^HI.......df^........?y.......X.8....|/.B.......{U`6...]J..&.7.>O.....b..?...9.qK+s.f................j...g8...u..l....{.Wu........>..].`...n..."!..#....h.......PD.4.L&.....*.U..+...... ...Zy..:[.....4...4.L.....S.X.e..W.@.k+.:X!...4M.r.h.D............@b....t.f..*.c........g.F=..F...H....igQ\....V.Hs^|.^....9gpQc..0..+IRmc..-.....h.k.R..<......}.$.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57828
                                                                                                                                                                            Entropy (8bit):7.99710225696313
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:WONQzZH2xnjaKEqUtp4o/bnLqhbV3E/SNJhfvyQdt7xxXFJUjvaxzhsuMxz6h66Q:WOaKEVtp4o/x/SfgQZ7oxj4ZfRH9Nzo
                                                                                                                                                                            MD5:96FE66A8ABBBDEAA7C4CF3EE56576D65
                                                                                                                                                                            SHA1:6611A129B66D9CA80CB5186C3CBC0A0E91BF2520
                                                                                                                                                                            SHA-256:B54F8A91CA50ACF2A6DD3608FC3FB4FE65A0ACDB9798A4E0B381732DCD00C08B
                                                                                                                                                                            SHA-512:7687239697AEC1909F03C9ADDD5BBE03E2EDDCE0082FC89592CBF08062C18877B1DEE1C0B16A87B819D6D502ABC419A5090A447A45AE34AE7F01EB010863D26B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:L...e......+.oF.X!.+....>..si0.6D.2Q....J.9..rx|...|......n.X].......}D..,..=|Y]C.,......].tx@.%...-~Y...Ro..k[_.......t..4...S.!...#..v...B..n.X\.9baS.?....v..`.......N._..I.J..Z.a.L...F^}..!V.e.F..-.6.{.+.....U..\.......|#..i.+;3....;p.yX...cU...c.9..b..k6.[..In ../.....E..c....P .E....~...`..3rF..0.L.@&....j.u..w...n7F..{......A.Y.....t...}.C.sE.T..=..K......~.+...*O:...<.3.b.w"..2&........st'.....6...zl.m$=[e?..@.v.:W+....;.....{4&$.7....D.S..T.%..6.6..`'..7.....L..W'..{...>...uDSk.5...O.#...oS.5-.....^..iC....qd.....1.(..=.7.Y.3.;.>..J7....k.0w...z.\wgVn..^..VEjo...N.d%.~.=.u...%.o.\.qd#e.k.}kZ..]....]F.s*.eZ.......1?...^.[..".R\.#.+..>.X....x.z.:.}J}#.1.{....M,.......x;...gZ.{.Y..[.....AD....nTt.R.+..Y...X(.,.O.......U(...9Y...Ii..@.p.z/{.g.....Z....|H.Ag.m...Bwe...@%.N.*q....k.....4.(.5....<.\cxP...S}.U.2.g..)..f..X..7;.&...:./.^.OC4.eJ....CLW.../..%...DW...f$...._.h.E.....o.wDa.......;...j..........G....a..._......z..........6A.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):57828
                                                                                                                                                                            Entropy (8bit):7.99710225696313
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:WONQzZH2xnjaKEqUtp4o/bnLqhbV3E/SNJhfvyQdt7xxXFJUjvaxzhsuMxz6h66Q:WOaKEVtp4o/x/SfgQZ7oxj4ZfRH9Nzo
                                                                                                                                                                            MD5:96FE66A8ABBBDEAA7C4CF3EE56576D65
                                                                                                                                                                            SHA1:6611A129B66D9CA80CB5186C3CBC0A0E91BF2520
                                                                                                                                                                            SHA-256:B54F8A91CA50ACF2A6DD3608FC3FB4FE65A0ACDB9798A4E0B381732DCD00C08B
                                                                                                                                                                            SHA-512:7687239697AEC1909F03C9ADDD5BBE03E2EDDCE0082FC89592CBF08062C18877B1DEE1C0B16A87B819D6D502ABC419A5090A447A45AE34AE7F01EB010863D26B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:L...e......+.oF.X!.+....>..si0.6D.2Q....J.9..rx|...|......n.X].......}D..,..=|Y]C.,......].tx@.%...-~Y...Ro..k[_.......t..4...S.!...#..v...B..n.X\.9baS.?....v..`.......N._..I.J..Z.a.L...F^}..!V.e.F..-.6.{.+.....U..\.......|#..i.+;3....;p.yX...cU...c.9..b..k6.[..In ../.....E..c....P .E....~...`..3rF..0.L.@&....j.u..w...n7F..{......A.Y.....t...}.C.sE.T..=..K......~.+...*O:...<.3.b.w"..2&........st'.....6...zl.m$=[e?..@.v.:W+....;.....{4&$.7....D.S..T.%..6.6..`'..7.....L..W'..{...>...uDSk.5...O.#...oS.5-.....^..iC....qd.....1.(..=.7.Y.3.;.>..J7....k.0w...z.\wgVn..^..VEjo...N.d%.~.=.u...%.o.\.qd#e.k.}kZ..]....]F.s*.eZ.......1?...^.[..".R\.#.+..>.X....x.z.:.}J}#.1.{....M,.......x;...gZ.{.Y..[.....AD....nTt.R.+..Y...X(.,.O.......U(...9Y...Ii..@.p.z/{.g.....Z....|H.Ag.m...Bwe...@%.N.*q....k.....4.(.5....<.\cxP...S}.U.2.g..)..f..X..7;.&...:./.^.OC4.eJ....CLW.../..%...DW...f$...._.h.E.....o.wDa.......;...j..........G....a..._......z..........6A.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67044
                                                                                                                                                                            Entropy (8bit):7.997194921505394
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:ltBKu/TfNztazD3BII7cOwqWRq5AT4L7col6l6RdfJ:ku/TFk/Hrw/RmAg7cURdh
                                                                                                                                                                            MD5:EB0AC767974D278B009F98787A3E3E6F
                                                                                                                                                                            SHA1:14526D45DD4BF137A574C3D2CF7B373AAD7EF854
                                                                                                                                                                            SHA-256:13F9C430D8C126F6726D2F740F636D7D62018B317C37B91ABE85CC44C51F7549
                                                                                                                                                                            SHA-512:43155C50AA3525C7F7A5F33B9947DA2B07B9041D1A7B729E9C1FF8DA8CB3172F64CA81348F50982A2CF86063E9D5876DDA98BFEEF0BD09437605E45746ABFD4C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.J.P\...].~.Ey(.;.R.\.3^.g'........j/._.p.A.f.H....n...b7..l...>.l.v2 KNiz.+...r.j=.efH..t.e.c..o.W.}.(".-..]....../...`c..{..k..k..$..I........?.......Q..,..V.9.R.}9.A...=....8b[\.4q}Qw..[..Dv.......wew.t.6.x`....d2m{Bp......m8.~....a.7....a%R...B.p...h..."...uFp..Vir........h.\.f.C.x1.Z...C1.......u..^.....^...\1f..<........r.....h.d.1.N..#6$.K.....M.L.MU.1.I..q...v.AC..\ocl%]..F.P....n*...4x_A.&......x.. ,9m5.1...i.g...S.....}..3#..p.[...F....d.#~.m2.3.m..t.+W..Z..H.0.k..uO`'..Jmv.._.aav.M...2......`.n...[...c...Yk#..~.....n....KZ..B.H..&....=........v.|..w....b{..:...`.d6.U..q...~..=c.ZKu..|H.}AB.mC..rD..E^/.2L5e.(...XoD........Z........f.A)...f....Y..:...S.\.B.......yv..C..G.S\.......8.A$|C...W.5...H;R.a`J.K...2.U.>. .CU....1.2WA..f,....gro..o..J..e..XW.;k...+){dJ..j.0..L` |*..!G...rCY'.Z(..9K.s.Q....#..5.@../...H.{.X+..n.X..}+.}....I...`...v.L.@..9I.Rg......^L^.?.....48...eJ..;.J3K...^.@q..)B...Spl.<f..[:..\......w.RG.~e...|...../..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67044
                                                                                                                                                                            Entropy (8bit):7.997194921505394
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:ltBKu/TfNztazD3BII7cOwqWRq5AT4L7col6l6RdfJ:ku/TFk/Hrw/RmAg7cURdh
                                                                                                                                                                            MD5:EB0AC767974D278B009F98787A3E3E6F
                                                                                                                                                                            SHA1:14526D45DD4BF137A574C3D2CF7B373AAD7EF854
                                                                                                                                                                            SHA-256:13F9C430D8C126F6726D2F740F636D7D62018B317C37B91ABE85CC44C51F7549
                                                                                                                                                                            SHA-512:43155C50AA3525C7F7A5F33B9947DA2B07B9041D1A7B729E9C1FF8DA8CB3172F64CA81348F50982A2CF86063E9D5876DDA98BFEEF0BD09437605E45746ABFD4C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.J.P\...].~.Ey(.;.R.\.3^.g'........j/._.p.A.f.H....n...b7..l...>.l.v2 KNiz.+...r.j=.efH..t.e.c..o.W.}.(".-..]....../...`c..{..k..k..$..I........?.......Q..,..V.9.R.}9.A...=....8b[\.4q}Qw..[..Dv.......wew.t.6.x`....d2m{Bp......m8.~....a.7....a%R...B.p...h..."...uFp..Vir........h.\.f.C.x1.Z...C1.......u..^.....^...\1f..<........r.....h.d.1.N..#6$.K.....M.L.MU.1.I..q...v.AC..\ocl%]..F.P....n*...4x_A.&......x.. ,9m5.1...i.g...S.....}..3#..p.[...F....d.#~.m2.3.m..t.+W..Z..H.0.k..uO`'..Jmv.._.aav.M...2......`.n...[...c...Yk#..~.....n....KZ..B.H..&....=........v.|..w....b{..:...`.d6.U..q...~..=c.ZKu..|H.}AB.mC..rD..E^/.2L5e.(...XoD........Z........f.A)...f....Y..:...S.\.B.......yv..C..G.S\.......8.A$|C...W.5...H;R.a`J.K...2.U.>. .CU....1.2WA..f,....gro..o..J..e..XW.;k...+){dJ..j.0..L` |*..!G...rCY'.Z(..9K.s.Q....#..5.@../...H.{.X+..n.X..}+.}....I...`...v.L.@..9I.Rg......^L^.?.....48...eJ..;.J3K...^.@q..)B...Spl.<f..[:..\......w.RG.~e...|...../..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35276
                                                                                                                                                                            Entropy (8bit):7.994069223486054
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:yK45vkDSfftsD01Mz6MI0Y989GLA4cRTts/isaOC/7lPijx2Sd:ybx1sI1MO704CRiajOCijx2q
                                                                                                                                                                            MD5:2120FCF782965DB026417A71253478B8
                                                                                                                                                                            SHA1:ED4416389AA4BC18D7BB62E1651B8D225D09EEA4
                                                                                                                                                                            SHA-256:94ADEC9F8A9156383662E0717FD9E98108A616F754B5850C5856BBF5BD6DB045
                                                                                                                                                                            SHA-512:2BA338EEF068C64ADC09DE960F719D56878DD97C50554DA5C03C0316B5CE33815C44700F6FD124D62983B017E8AD4FA8B59F0AFD11CBB5564FC5F8DE58FED6EB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..c}l~.k.............:..L....\....]...o...i.q.=...^i.>..A........yg,.m.\.N..0B..@.6....qv?rY......q....{'.....)..%..=....HQY.q.V..`ow...@...J.d...>_.B...S...vNRL..O..1w.U.....8.q.......nGA{U....^.D...E..RSM...........P..<.7..c....Oz...f.K[.?..Ea.E-......H$...z.H...i.H...h.K...8.....RH..].v..!....bi."...#........}../......N".W.......D.-..l.mQ|.^..S..EH....\.#Z.....ea...W..oz...i.+..<N.mo>.m9-Fw~.P....8...T...Ht..Np.....z..y.s~......&:Z...\J..V.x\...V.................un*...Z<.yMJ....k1.B....g...e6.:..z0E(.x.y......U../k^...]../....>.SS..{...Z.d..-...ByF..<.3Xh..K..%D...e.!RSu(U.]..?.v.....[.......... .\v..Z+,.._`.....f.p.i.N.#......z..3.v[.4.?4.?;..S<....n.qN...7.P..{........D..F.D.K.?....n..x<V.$q.s.V.Rw......b....=...Q.K....~u*.0.....$.|K.4..{.`..t.O/b.*.QL.\2.N.,..T.5.m...@..Xd.pj...]I.B..@...J|...?sr."..Q.2.^.......w..WB..t.....e.fz[......?'.f..b..........w..'..VX..@ar@.^....|...m..D...58..*.*.'i.....S...........[.......;.7E^.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):35276
                                                                                                                                                                            Entropy (8bit):7.994069223486054
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:yK45vkDSfftsD01Mz6MI0Y989GLA4cRTts/isaOC/7lPijx2Sd:ybx1sI1MO704CRiajOCijx2q
                                                                                                                                                                            MD5:2120FCF782965DB026417A71253478B8
                                                                                                                                                                            SHA1:ED4416389AA4BC18D7BB62E1651B8D225D09EEA4
                                                                                                                                                                            SHA-256:94ADEC9F8A9156383662E0717FD9E98108A616F754B5850C5856BBF5BD6DB045
                                                                                                                                                                            SHA-512:2BA338EEF068C64ADC09DE960F719D56878DD97C50554DA5C03C0316B5CE33815C44700F6FD124D62983B017E8AD4FA8B59F0AFD11CBB5564FC5F8DE58FED6EB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..c}l~.k.............:..L....\....]...o...i.q.=...^i.>..A........yg,.m.\.N..0B..@.6....qv?rY......q....{'.....)..%..=....HQY.q.V..`ow...@...J.d...>_.B...S...vNRL..O..1w.U.....8.q.......nGA{U....^.D...E..RSM...........P..<.7..c....Oz...f.K[.?..Ea.E-......H$...z.H...i.H...h.K...8.....RH..].v..!....bi."...#........}../......N".W.......D.-..l.mQ|.^..S..EH....\.#Z.....ea...W..oz...i.+..<N.mo>.m9-Fw~.P....8...T...Ht..Np.....z..y.s~......&:Z...\J..V.x\...V.................un*...Z<.yMJ....k1.B....g...e6.:..z0E(.x.y......U../k^...]../....>.SS..{...Z.d..-...ByF..<.3Xh..K..%D...e.!RSu(U.]..?.v.....[.......... .\v..Z+,.._`.....f.p.i.N.#......z..3.v[.4.?4.?;..S<....n.qN...7.P..{........D..F.D.K.?....n..x<V.$q.s.V.Rw......b....=...Q.K....~u*.0.....$.|K.4..{.`..t.O/b.*.QL.\2.N.,..T.5.m...@..Xd.pj...]I.B..@...J|...?sr."..Q.2.^.......w..WB..t.....e.fz[......?'.f..b..........w..'..VX..@ar@.^....|...m..D...58..*.*.'i.....S...........[.......;.7E^.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:PGP Secret Sub-key -
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68564
                                                                                                                                                                            Entropy (8bit):7.997732872091593
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:jF7xgqGq890yNlq62bV+kei+gxF+Kgxmv0:jrs2UorbEJ7gFgxC0
                                                                                                                                                                            MD5:4B6FB1DF05C9F822F5243677C73ECC8F
                                                                                                                                                                            SHA1:B32FE89F4AB9B9CF2FD7F07C00E91A369E8F869F
                                                                                                                                                                            SHA-256:2F446AC83ECD6B2C587377A3D021402DBA59694A1E90E5DAD5A116DBE4779572
                                                                                                                                                                            SHA-512:11945080BF1B19D4F5BDEBCEB7454A189414BF8C4921D38E2F6D38B3BC83E50936F86B0C08F1FCA70775CB817BD1CEDE5474DE5769312B5FF2EBB387A794D14A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:........&. .pk..'..G.H...f*g ...!...G...(G.W/.....[....=..-........:....(C.-.W=.}...i=.~.w.!.w.)..8?u.....|.k\.U..0.8..He.1[.l.@..=..=.c.N.eTy..}c_`.)...6...[k.1.8BB)U.=......E.^..q.....?B...$r....&...n....p>5mx....<s...%.....T..eR.Lc.cX}.w..id........O.N...EX*.D.`........4e`$..{.=:d$...g..F....B.F4. ..,~....r.)\V..|.E_....l.:b...`.....<-...M.^...@..Q..Z..}GI....8...... ....V...n...rg>..oHW.*p.O3F}3..,@..p.rt.."......H..{..S.A.x.....b..)..GN...A.".s....^qIe..l......G...pD..R.....L.../......G.......V.....+n.pK\.E..B..%.p..1/.H...i.&.G..vX|...J."w.t{n{8..~|7...B*6...{........ .XJE.p..>2;.x~.O......1.T.=..?. .}.a..#..l...$....u.....B........o.I..=.V...rdGe?..4......\..o.P8F....P.....:~.'...7..dZq..'....Q..!.5..5......1..SV.....(..R....J.Ds...w@..Vf..........t....+?.,.j....'`S.}.qo.nL)q.v.I.GjL..!../.&.q.[...3U.l...i.:.>..>hz..n.k.y..l.;A.N..a..!...L.....+.E`q.z;#...._zM./F...?S`.g9.)9.....DV..2.."..z..qvn...F.Hnt..!....vrj..ak.>.r....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:PGP Secret Sub-key -
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68564
                                                                                                                                                                            Entropy (8bit):7.997732872091593
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:jF7xgqGq890yNlq62bV+kei+gxF+Kgxmv0:jrs2UorbEJ7gFgxC0
                                                                                                                                                                            MD5:4B6FB1DF05C9F822F5243677C73ECC8F
                                                                                                                                                                            SHA1:B32FE89F4AB9B9CF2FD7F07C00E91A369E8F869F
                                                                                                                                                                            SHA-256:2F446AC83ECD6B2C587377A3D021402DBA59694A1E90E5DAD5A116DBE4779572
                                                                                                                                                                            SHA-512:11945080BF1B19D4F5BDEBCEB7454A189414BF8C4921D38E2F6D38B3BC83E50936F86B0C08F1FCA70775CB817BD1CEDE5474DE5769312B5FF2EBB387A794D14A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:........&. .pk..'..G.H...f*g ...!...G...(G.W/.....[....=..-........:....(C.-.W=.}...i=.~.w.!.w.)..8?u.....|.k\.U..0.8..He.1[.l.@..=..=.c.N.eTy..}c_`.)...6...[k.1.8BB)U.=......E.^..q.....?B...$r....&...n....p>5mx....<s...%.....T..eR.Lc.cX}.w..id........O.N...EX*.D.`........4e`$..{.=:d$...g..F....B.F4. ..,~....r.)\V..|.E_....l.:b...`.....<-...M.^...@..Q..Z..}GI....8...... ....V...n...rg>..oHW.*p.O3F}3..,@..p.rt.."......H..{..S.A.x.....b..)..GN...A.".s....^qIe..l......G...pD..R.....L.../......G.......V.....+n.pK\.E..B..%.p..1/.H...i.&.G..vX|...J."w.t{n{8..~|7...B*6...{........ .XJE.p..>2;.x~.O......1.T.=..?. .}.a..#..l...$....u.....B........o.I..=.V...rdGe?..4......\..o.P8F....P.....:~.'...7..dZq..'....Q..!.5..5......1..SV.....(..R....J.Ds...w@..Vf..........t....+?.,.j....'`S.}.qo.nL)q.v.I.GjL..!../.&.q.[...3U.l...i.:.>..>hz..n.k.y..l.;A.N..a..!...L.....+.E`q.z;#...._zM./F...?S`.g9.)9.....DV..2.."..z..qvn...F.Hnt..!....vrj..ak.>.r....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58332
                                                                                                                                                                            Entropy (8bit):7.99689069877128
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:th4mFcn4Nn3ClTzcdMYhOqzJ5potPth040X73sEVQhSgA+73BpAUST+MFaQq24R3:eUnSlTGn/b2lth040Xn+73CHz4RwDg
                                                                                                                                                                            MD5:0D071F6DCDF82194A1B71C16ED3E77FD
                                                                                                                                                                            SHA1:51746F2C953EE7C7ECF8BC8BABB5D9A468A67EB7
                                                                                                                                                                            SHA-256:416CDEB8D45827B50A06605DA3DF442B4B24DC27C22C198AF77E23AA33451C96
                                                                                                                                                                            SHA-512:F36D2CCFF5BA80A40C38E5A53A787E817638BDA13B04A7043A22C710976FE8D763B7BE9DD276CADAC46AF07CC6B1447BD4F2F8B3D1DA4E530C02A84853037D14
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.eI..Nt....3%R_.u.p..xw.h/q...Pz..FL .'7...}C...e.~<..(.;..s.D.X...PK.IU..v......._.p..M..*m...Ba....@s...a...}.5...J..{.+..I.......{-......N.P`N.....Y.....B...@aL.%.p.p.R,...t.}...{.....9..b......:.Q.};......j<i...J?...S.ZO..`......dH...."......O.E..y..@...G....O.H.7bq...o..'.O.W....kfL@........x.k...&U..+_e.,.|.mb.;j.dp1.N.ks.r.b..Mh.%6.k....e.T....\.....n....R.9H...F.O.(..&.E...JW.BH.V.##.`F+H:..-...a|.....b.._..C*u...._.e4.....t/...54..z.....!T.d.`u!TH...?.w......u...Ls6sk.6.$...;8.ei..S..x....t....38.?P....0s...P.;h@...VE.s..h...Z.%F}..g./..>Oz<.|......&0...z.u..kb.,...;..@.$....".#gk..n.....Po....%.Gv..CMN...y....`....o....>+.3.#..]I.7L..3...i5....e&..C...3...t..B..W+.[~....a..}..t......?..c..]+...qi4.}/x..@.L...J.E....C.....4=..].z..#...+i..=..HQ#.\_RY..%T....3..(I.4..J.Y.AYwA.E(/.L...n.|./....%.^).#.Q.F....w.P..i.p.....@.w..XVh6.....-.~c<.t.q.._DY0....<.Y.s.pn!...$..*..+.._..b.&....r.;-..I..;.....x.........=.A...G..].8.Z}...48....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):58332
                                                                                                                                                                            Entropy (8bit):7.99689069877128
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:th4mFcn4Nn3ClTzcdMYhOqzJ5potPth040X73sEVQhSgA+73BpAUST+MFaQq24R3:eUnSlTGn/b2lth040Xn+73CHz4RwDg
                                                                                                                                                                            MD5:0D071F6DCDF82194A1B71C16ED3E77FD
                                                                                                                                                                            SHA1:51746F2C953EE7C7ECF8BC8BABB5D9A468A67EB7
                                                                                                                                                                            SHA-256:416CDEB8D45827B50A06605DA3DF442B4B24DC27C22C198AF77E23AA33451C96
                                                                                                                                                                            SHA-512:F36D2CCFF5BA80A40C38E5A53A787E817638BDA13B04A7043A22C710976FE8D763B7BE9DD276CADAC46AF07CC6B1447BD4F2F8B3D1DA4E530C02A84853037D14
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.eI..Nt....3%R_.u.p..xw.h/q...Pz..FL .'7...}C...e.~<..(.;..s.D.X...PK.IU..v......._.p..M..*m...Ba....@s...a...}.5...J..{.+..I.......{-......N.P`N.....Y.....B...@aL.%.p.p.R,...t.}...{.....9..b......:.Q.};......j<i...J?...S.ZO..`......dH...."......O.E..y..@...G....O.H.7bq...o..'.O.W....kfL@........x.k...&U..+_e.,.|.mb.;j.dp1.N.ks.r.b..Mh.%6.k....e.T....\.....n....R.9H...F.O.(..&.E...JW.BH.V.##.`F+H:..-...a|.....b.._..C*u...._.e4.....t/...54..z.....!T.d.`u!TH...?.w......u...Ls6sk.6.$...;8.ei..S..x....t....38.?P....0s...P.;h@...VE.s..h...Z.%F}..g./..>Oz<.|......&0...z.u..kb.,...;..@.$....".#gk..n.....Po....%.Gv..CMN...y....`....o....>+.3.#..]I.7L..3...i5....e&..C...3...t..B..W+.[~....a..}..t......?..c..]+...qi4.}/x..@.L...J.E....C.....4=..].z..#...+i..=..HQ#.\_RY..%T....3..(I.4..J.Y.AYwA.E(/.L...n.|./....%.^).#.Q.F....w.P..i.p.....@.w..XVh6.....-.~c<.t.q.._DY0....<.Y.s.pn!...$..*..+.._..b.&....r.;-..I..;.....x.........=.A...G..].8.Z}...48....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.994667391578972
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:P1S3xbMBHayv659GFirIyn9bIC/nLrJCecPRM5FMREkS0Bgau4qa:d2xCa5/IksGFwREVSMfa
                                                                                                                                                                            MD5:EA001DF95B2B740BC3D0F71650F0E231
                                                                                                                                                                            SHA1:7C3BAB8FBB36D401AC1655FBC497EE08E2E2BA4B
                                                                                                                                                                            SHA-256:148C0A4B9482F589322FBD860FBC5271EBFE27810E8977AEAC71187D9B288E9E
                                                                                                                                                                            SHA-512:9CEDAD2CB395DAB77D5704524E2659F72CC5797F602D4D6535D962AC51C204B09C5C50F18836F1C05F93612C8B37970CE885CC9A0DB2C666DAACB43E114C9EB5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.U.CL..U9K.v..|j+....b..B.r.......:.C~'n.....d..T8n.. .U..h.....;CTL...q...&.t..q<B...<..w..T...n.A..l..h.."..8..V.....nJ.M...x....%\.?.+..s..K_....Gq.m.H.O5Q`.7D......|.....-Y.w...P..nU...o........o6......x.....[..b.@....\....O0i...(.@.UM......p..5k...t....JwQ.t,..{...m..D.k.Kq*/.}...,.=H.l.......F.h.Z..,.wu.,k5..G.'M4'1{......g.g+x.ct..F...l....:|8.I-s..\&G.....&..J...._c..-..{.Lp..G...1. ....Kw.fe....Y..w[..6...3.y@Z....e.7....o+.v..}7..<..\M......|L.p..VYa..zo4n.$C.l.-.......c..I+..z.%...wVfKihs....gW....^.}'.p0.bI......T...*"Za........T."..&..D..\<!X.b...d2..8k.d..+O....t.[...>..3..$v.U.T<v........}].D..%._..8.Pi.....S[...YlX...h'm...0....i.@}......J.t.G.o.r.q3.%..V .b..Nw..3..s...3..N.....`.].Ap|..V..?o.'O.{(.7....'wZ...}......~..n....o...{.T4..I..Z.8DD.us%roW...P.*i.2.........#.&.~...e...*...&.`..O.%!....5`j..C.....^Li.0./.5K....'+.5..~a...:....}.,4.I.XI..Y.8.u..Y6..g7...V-....y).%.-.....G..h..}]8..g.Q./P%&.....V.......@q..EA8.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.994667391578972
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:P1S3xbMBHayv659GFirIyn9bIC/nLrJCecPRM5FMREkS0Bgau4qa:d2xCa5/IksGFwREVSMfa
                                                                                                                                                                            MD5:EA001DF95B2B740BC3D0F71650F0E231
                                                                                                                                                                            SHA1:7C3BAB8FBB36D401AC1655FBC497EE08E2E2BA4B
                                                                                                                                                                            SHA-256:148C0A4B9482F589322FBD860FBC5271EBFE27810E8977AEAC71187D9B288E9E
                                                                                                                                                                            SHA-512:9CEDAD2CB395DAB77D5704524E2659F72CC5797F602D4D6535D962AC51C204B09C5C50F18836F1C05F93612C8B37970CE885CC9A0DB2C666DAACB43E114C9EB5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.U.CL..U9K.v..|j+....b..B.r.......:.C~'n.....d..T8n.. .U..h.....;CTL...q...&.t..q<B...<..w..T...n.A..l..h.."..8..V.....nJ.M...x....%\.?.+..s..K_....Gq.m.H.O5Q`.7D......|.....-Y.w...P..nU...o........o6......x.....[..b.@....\....O0i...(.@.UM......p..5k...t....JwQ.t,..{...m..D.k.Kq*/.}...,.=H.l.......F.h.Z..,.wu.,k5..G.'M4'1{......g.g+x.ct..F...l....:|8.I-s..\&G.....&..J...._c..-..{.Lp..G...1. ....Kw.fe....Y..w[..6...3.y@Z....e.7....o+.v..}7..<..\M......|L.p..VYa..zo4n.$C.l.-.......c..I+..z.%...wVfKihs....gW....^.}'.p0.bI......T...*"Za........T."..&..D..\<!X.b...d2..8k.d..+O....t.[...>..3..$v.U.T<v........}].D..%._..8.Pi.....S[...YlX...h'm...0....i.@}......J.t.G.o.r.q3.%..V .b..Nw..3..s...3..N.....`.].Ap|..V..?o.'O.{(.7....'wZ...}......~..n....o...{.T4..I..Z.8DD.us%roW...P.*i.2.........#.&.~...e...*...&.`..O.%!....5`j..C.....^Li.0./.5K....'+.5..~a...:....}.,4.I.XI..Y.8.u..Y6..g7...V-....y).%.-.....G..h..}]8..g.Q./P%&.....V.......@q..EA8.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34260
                                                                                                                                                                            Entropy (8bit):7.995109254389271
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:3Snemw97In/r8oYb30hJkr5K12+Qdx9UsHuaJg0KblY1W3:Cpw97In//SuE9LHuogNG1W
                                                                                                                                                                            MD5:731346B07C036939D7762A8B7238E036
                                                                                                                                                                            SHA1:27374E8BFFDA6E5DBC3CEDFA6D22F094373CDC07
                                                                                                                                                                            SHA-256:9C16F68B755797F417303AA6DDA43C137561C2099D9974D56DE0D0BA8950AB24
                                                                                                                                                                            SHA-512:CE2E8139634E49E1235C249079DF1E8999702ED0140F6354647542B1D4B92D29DC51341425F6716C80B84400E9F60FDBBC3CB9D3A8960194FCA27177F59DC2F0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..gf.X.v..=.Cvf.w.uhl.)~|.......m........<.N...f&]:.(....m%.l..k.,..q...l@...-0M.{..cb"^d.f.......B.v`.I..#u.*..].48...6$.y1R...)..+.y.{{.W&.hB.v.K..w..,...? .(VC.<Qq..}uj...../9.......'..>.Vr......[.2.z..&.~q..&L.....!b.[..M...Z.. ./C+..c..P. VZ..Oa.B.)+...bF./...}...1.D...(....)..zP.Nf....}.8...>...q.4|..v..9.C..KT=.U....l...$B;!$P....5...TC...:. |...'....W.y./........."....Oia...X0.#.-).Y..}.........f..]cp;.:K6..hf......hA^.....s.. ........fq..`u.&.V._....9.../1oS..G.%/Z}l....h8@..!!D.G.......X0...".,..t.\.T..@..+..m.....J.....F%..a...n.x.GG`..Z..A.~.~...zl...?.~I..+...3.b...w.$1..R$,.t..1pwK_......mG...]..<..(.z.>...A.(.'.$........Al.o...y'(...%."...@ ....u....ar.....).-.L..`....K."...uW.^."2.....^.C...VO.6$m.....OJG......."...a(.V.>0..S.&}.....Z......V....m>eC.@<.....<..[....H...H..Vzu.U.......B$Q...bf,I?7!:..0.......D.@}....u.2. g.y...c...n.s.1....7f..M?...g...._6.+X.u.:..^.R...vV..I..Zj1..A..28..2.......LH.E.<..}..&lxiWb..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34260
                                                                                                                                                                            Entropy (8bit):7.995109254389271
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:3Snemw97In/r8oYb30hJkr5K12+Qdx9UsHuaJg0KblY1W3:Cpw97In//SuE9LHuogNG1W
                                                                                                                                                                            MD5:731346B07C036939D7762A8B7238E036
                                                                                                                                                                            SHA1:27374E8BFFDA6E5DBC3CEDFA6D22F094373CDC07
                                                                                                                                                                            SHA-256:9C16F68B755797F417303AA6DDA43C137561C2099D9974D56DE0D0BA8950AB24
                                                                                                                                                                            SHA-512:CE2E8139634E49E1235C249079DF1E8999702ED0140F6354647542B1D4B92D29DC51341425F6716C80B84400E9F60FDBBC3CB9D3A8960194FCA27177F59DC2F0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..gf.X.v..=.Cvf.w.uhl.)~|.......m........<.N...f&]:.(....m%.l..k.,..q...l@...-0M.{..cb"^d.f.......B.v`.I..#u.*..].48...6$.y1R...)..+.y.{{.W&.hB.v.K..w..,...? .(VC.<Qq..}uj...../9.......'..>.Vr......[.2.z..&.~q..&L.....!b.[..M...Z.. ./C+..c..P. VZ..Oa.B.)+...bF./...}...1.D...(....)..zP.Nf....}.8...>...q.4|..v..9.C..KT=.U....l...$B;!$P....5...TC...:. |...'....W.y./........."....Oia...X0.#.-).Y..}.........f..]cp;.:K6..hf......hA^.....s.. ........fq..`u.&.V._....9.../1oS..G.%/Z}l....h8@..!!D.G.......X0...".,..t.\.T..@..+..m.....J.....F%..a...n.x.GG`..Z..A.~.~...zl...?.~I..+...3.b...w.$1..R$,.t..1pwK_......mG...]..<..(.z.>...A.(.'.$........Al.o...y'(...%."...@ ....u....ar.....).-.L..`....K."...uW.^."2.....^.C...VO.6$m.....OJG......."...a(.V.>0..S.&}.....Z......V....m>eC.@<.....<..[....H...H..Vzu.U.......B$Q...bf,I?7!:..0.......D.@}....u.2. g.y...c...n.s.1....7f..M?...g...._6.+X.u.:..^.R...vV..I..Zj1..A..28..2.......LH.E.<..}..&lxiWb..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68556
                                                                                                                                                                            Entropy (8bit):7.997344676863143
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:yhJ8a6yA4TTP9dObd2oRRVNktkZyLopFoW6IsQFUGvf:kX6yA4P3SzkUyLoPzZQGX
                                                                                                                                                                            MD5:EB15CCC52D6521B5D71C85DDD4DA6999
                                                                                                                                                                            SHA1:653B2EE1E0C72FD5E0AF8110639E1FE25956348E
                                                                                                                                                                            SHA-256:A59F38D53A3653776831616C7D822D863D34D6575CC924DA9F4CDC33D9D73DCF
                                                                                                                                                                            SHA-512:8106C71F512FEF8D5253F9FC3DD3B5E3E815F04D0D9E6C4D8FE835458522B741E6FADE580137E8722EC92DB9C1234506EA664F3F49FAD26D97FEF97AFFF55715
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.2..K...P.%...-.....P.......T\Y._a(H..2F..5.|n.VOX.DB&...[r.hEg.......Lh.t....._.x....n..{...>.rvm...F..-.).(...?..<..d....m..>. .b.x.|.=o..N..C.C.g.?..S....>..9...!..4.PF&on..W.w...([.]7''e_.p.a...bh...B..1.....vfR..w..?{....J'$...]...U..}\>.;..F<...C..[D..J...........t.$a.............+.b.U..g.bUoO.KsVN.Hbe?.n>E..e.7.O3'.VA..P_...R"7..mcFS.......<.eO^g.{............H..6.`u....p.....h..bs..Q........b..9.....l*g.!.Q......~..;..z.>....^..............`..b..,@OMl.g....#n.Q.wa.&.....;....Ol.....N.rz*.z.)O..g..D.....4.sYJ$...3M2...9.r.a..P.r....)..@.H..|....0L(....mmI....9..D=c..E..4..J.,...W...} ...kL..[0.W.[.|Eb..'.....>.v..4..l.L.....Y...S-f.......~.....&...l.(K.r|.=.7...:....a....(..o..e.A....D.f.=..D.......f..'..`..h.6....... ..-..*.`N...B...T4..b......3.X./..po...M.d..y&..h........J...K...B.QC..b...b.Ad.C.qi....R?4..ZF/..'.U;Kw.. 7GM.E.>.X.G....Oe...3I..E.:...J4..6.p^.3.L..@8...=.d.bQ.\!..L...Co@~...1w..... ..%.e.u....=...{K.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68556
                                                                                                                                                                            Entropy (8bit):7.997344676863143
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:yhJ8a6yA4TTP9dObd2oRRVNktkZyLopFoW6IsQFUGvf:kX6yA4P3SzkUyLoPzZQGX
                                                                                                                                                                            MD5:EB15CCC52D6521B5D71C85DDD4DA6999
                                                                                                                                                                            SHA1:653B2EE1E0C72FD5E0AF8110639E1FE25956348E
                                                                                                                                                                            SHA-256:A59F38D53A3653776831616C7D822D863D34D6575CC924DA9F4CDC33D9D73DCF
                                                                                                                                                                            SHA-512:8106C71F512FEF8D5253F9FC3DD3B5E3E815F04D0D9E6C4D8FE835458522B741E6FADE580137E8722EC92DB9C1234506EA664F3F49FAD26D97FEF97AFFF55715
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.2..K...P.%...-.....P.......T\Y._a(H..2F..5.|n.VOX.DB&...[r.hEg.......Lh.t....._.x....n..{...>.rvm...F..-.).(...?..<..d....m..>. .b.x.|.=o..N..C.C.g.?..S....>..9...!..4.PF&on..W.w...([.]7''e_.p.a...bh...B..1.....vfR..w..?{....J'$...]...U..}\>.;..F<...C..[D..J...........t.$a.............+.b.U..g.bUoO.KsVN.Hbe?.n>E..e.7.O3'.VA..P_...R"7..mcFS.......<.eO^g.{............H..6.`u....p.....h..bs..Q........b..9.....l*g.!.Q......~..;..z.>....^..............`..b..,@OMl.g....#n.Q.wa.&.....;....Ol.....N.rz*.z.)O..g..D.....4.sYJ$...3M2...9.r.a..P.r....)..@.H..|....0L(....mmI....9..D=c..E..4..J.,...W...} ...kL..[0.W.[.|Eb..'.....>.v..4..l.L.....Y...S-f.......~.....&...l.(K.r|.=.7...:....a....(..o..e.A....D.f.=..D.......f..'..`..h.6....... ..-..*.`N...B...T4..b......3.X./..po...M.d..y&..h........J...K...B.QC..b...b.Ad.C.qi....R?4..ZF/..'.U;Kw.. 7GM.E.>.X.G....Oe...3I..E.:...J4..6.p^.3.L..@8...=.d.bQ.\!..L...Co@~...1w..... ..%.e.u....=...{K.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34772
                                                                                                                                                                            Entropy (8bit):7.994428892638539
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Ha0W1BnYxosHUXO4dd6KYvpM6qZZFSzYqEFEK/ckGqKb:NW15x0UXqBBkaK/ckGqo
                                                                                                                                                                            MD5:7DF629DEE46EAC4B6BBBE56F7DF83779
                                                                                                                                                                            SHA1:9E1659E33C37D829C1C44E3708F87BC2E5D189DD
                                                                                                                                                                            SHA-256:C874816D235BA2B8887F8CDCFD65FD94B1464A7B3823F57125D5B6072D740AA3
                                                                                                                                                                            SHA-512:0084BF91B2EF281E003DF286149A41A3EC4AF21D79A0162B24A7A35545425E819C26025BB91FC5DF828E045B80A323564A943E15746CAA17547284168B0FEF44
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......3...Racm@..I..e...."...l.vGi5l.....#....Uz..6|....d...H>._S..3..X.....of..k`..............k.vI..z.#.......t..{/..C5 8..'..2.....?..e.L.#cH..V....e....j.~.1J..C..<J.N.....mr1.c....`..w.Wh5......A..>..$.#.^Y......A.....x/K..C._'.3.kU.`O... 1.D q....>....K.M..w.n.:.V..{..vQ.......g....;Dy.....x...8..H.J.p...!...&A...0..K.Y#.nc,.Zn ~.s..6Hg.<c/.R.Z..".V.7..............w..'..#.j|E.^....h.)..|..^..Q...D...]L.!.....D.m.7....'4N^ ..O.~...?..... znp.....*.....gi..K1....z.&b....i'..H....,.b.D.88.I}.t_YsV...[..._.J...$p...5|...g{M...'.|.`.Xw...*.V..".fMnq.&...$.z5..\...........w.V..`....]..6....*KcX......E.a.........e..X..0S|....y...........a..it.9....^........'a.....(..N.Z.j.}i.......h~._9j...SF.._...&.Z..-I.s. $...9.....A......V..m.'...K9..{..j... ].n.......<..mR...c'.M.....=.I@......3.. e.....$;.T..1...*Q..........W.7q~........IF.-.....D..}1./{.*..B...g&.A'..p;.<R.{.....M?....@).a.$...A.%.T..i.....NhP.T+#.>K...g...6w5....#g....&sl.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34772
                                                                                                                                                                            Entropy (8bit):7.994428892638539
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Ha0W1BnYxosHUXO4dd6KYvpM6qZZFSzYqEFEK/ckGqKb:NW15x0UXqBBkaK/ckGqo
                                                                                                                                                                            MD5:7DF629DEE46EAC4B6BBBE56F7DF83779
                                                                                                                                                                            SHA1:9E1659E33C37D829C1C44E3708F87BC2E5D189DD
                                                                                                                                                                            SHA-256:C874816D235BA2B8887F8CDCFD65FD94B1464A7B3823F57125D5B6072D740AA3
                                                                                                                                                                            SHA-512:0084BF91B2EF281E003DF286149A41A3EC4AF21D79A0162B24A7A35545425E819C26025BB91FC5DF828E045B80A323564A943E15746CAA17547284168B0FEF44
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......3...Racm@..I..e...."...l.vGi5l.....#....Uz..6|....d...H>._S..3..X.....of..k`..............k.vI..z.#.......t..{/..C5 8..'..2.....?..e.L.#cH..V....e....j.~.1J..C..<J.N.....mr1.c....`..w.Wh5......A..>..$.#.^Y......A.....x/K..C._'.3.kU.`O... 1.D q....>....K.M..w.n.:.V..{..vQ.......g....;Dy.....x...8..H.J.p...!...&A...0..K.Y#.nc,.Zn ~.s..6Hg.<c/.R.Z..".V.7..............w..'..#.j|E.^....h.)..|..^..Q...D...]L.!.....D.m.7....'4N^ ..O.~...?..... znp.....*.....gi..K1....z.&b....i'..H....,.b.D.88.I}.t_YsV...[..._.J...$p...5|...g{M...'.|.`.Xw...*.V..".fMnq.&...$.z5..\...........w.V..`....]..6....*KcX......E.a.........e..X..0S|....y...........a..it.9....^........'a.....(..N.Z.j.}i.......h~._9j...SF.._...&.Z..-I.s. $...9.....A......V..m.'...K9..{..j... ].n.......<..mR...c'.M.....=.I@......3.. e.....$;.T..1...*Q..........W.7q~........IF.-.....D..}1./{.*..B...g&.A'..p;.<R.{.....M?....@).a.$...A.%.T..i.....NhP.T+#.>K...g...6w5....#g....&sl.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):69588
                                                                                                                                                                            Entropy (8bit):7.997299333325719
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:Iaojm0W1XwD0yG48E18046BQ0rSqodbvNI1ffjvCnQM01dN:Ibj4eD0z48E180pBQmo1y1nEQM4N
                                                                                                                                                                            MD5:1A1A145F279B953836B935B003C92690
                                                                                                                                                                            SHA1:63C6C2EC364C763392AF36BFF4EC1165C96792FC
                                                                                                                                                                            SHA-256:6AFD2B70C6C494E9ECE72D795DA150EDBE66E57D10A474854FD358F0C1ABCDB7
                                                                                                                                                                            SHA-512:49ADE613AF0378C6A524E1BDA6EB599C9CC5E92190EBCE1337859B9AA4B683427959805FB5AB7DEF2A41485B9195CD5DE9A94A9D0A3D1585F8BE4E4715EF38DA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..8f.......[.;.Y4.l.-....ql.-D.H>#"...@.3.N-.W...49..:.cY........U.C.^...3a.n[zd.v$V.-}...?B.7.....{.U.....}..a>...>6O.m.e...$..m....b;.b6....M..7!t.Iu.9.....:.l...a.q...{..!I...E.D<.L|.F.e.p..!8...N.....R[....L.<....J.va...[..9.Q.......W...c>p....]..@....?Ur.n...?...D%..?...t.{<G.$k.*.G...M..^.Or....d...,...~.8..../.x...u........|.........24...:...<...}.<.......c..>o...Hs w|.V..zN.#.L..&m.:....q.V.)..t.&..1Ca.%.....l.m..Z..y....&....3_)J...h.....}s..6.x.8..2=......p.._}P..BX...o.pH....?..$}....v.}.....Q.....k.k....^....D...P.F...J..O1.}.........}.|w6....Jp].-6[[k=<.e..=..}.Z.....N~.....T].qv.8....u.G^.^.0H9..^..;y..4.......;}............\.\...)....q..L.x.p....2....Z.....r.....,~M.= ..9....W...UW..U..k....'eY....i%.....1....I.Q.....zx:.G|.....b9.b.._....^'.8GL... ~...jo.....}P...&..........h|#...i.`b.....;......J...lF..t-.."!X...K.E..j'..?/r7Y%~w.29rB....].I.......?....Uni,+..z..T=..FP"......RX)Y@wul5...G..i.%3.J)..i+.l..4..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):69588
                                                                                                                                                                            Entropy (8bit):7.997299333325719
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:Iaojm0W1XwD0yG48E18046BQ0rSqodbvNI1ffjvCnQM01dN:Ibj4eD0z48E180pBQmo1y1nEQM4N
                                                                                                                                                                            MD5:1A1A145F279B953836B935B003C92690
                                                                                                                                                                            SHA1:63C6C2EC364C763392AF36BFF4EC1165C96792FC
                                                                                                                                                                            SHA-256:6AFD2B70C6C494E9ECE72D795DA150EDBE66E57D10A474854FD358F0C1ABCDB7
                                                                                                                                                                            SHA-512:49ADE613AF0378C6A524E1BDA6EB599C9CC5E92190EBCE1337859B9AA4B683427959805FB5AB7DEF2A41485B9195CD5DE9A94A9D0A3D1585F8BE4E4715EF38DA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..8f.......[.;.Y4.l.-....ql.-D.H>#"...@.3.N-.W...49..:.cY........U.C.^...3a.n[zd.v$V.-}...?B.7.....{.U.....}..a>...>6O.m.e...$..m....b;.b6....M..7!t.Iu.9.....:.l...a.q...{..!I...E.D<.L|.F.e.p..!8...N.....R[....L.<....J.va...[..9.Q.......W...c>p....]..@....?Ur.n...?...D%..?...t.{<G.$k.*.G...M..^.Or....d...,...~.8..../.x...u........|.........24...:...<...}.<.......c..>o...Hs w|.V..zN.#.L..&m.:....q.V.)..t.&..1Ca.%.....l.m..Z..y....&....3_)J...h.....}s..6.x.8..2=......p.._}P..BX...o.pH....?..$}....v.}.....Q.....k.k....^....D...P.F...J..O1.}.........}.|w6....Jp].-6[[k=<.e..=..}.Z.....N~.....T].qv.8....u.G^.^.0H9..^..;y..4.......;}............\.\...)....q..L.x.p....2....Z.....r.....,~M.= ..9....W...UW..U..k....'eY....i%.....1....I.Q.....zx:.G|.....b9.b.._....^'.8GL... ~...jo.....}P...&..........h|#...i.`b.....;......J...lF..t-.."!X...K.E..j'..?/r7Y%~w.29rB....].I.......?....Uni,+..z..T=..FP"......RX)Y@wul5...G..i.%3.J)..i+.l..4..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):59340
                                                                                                                                                                            Entropy (8bit):7.997100760974248
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:b/TZ77qZ/Og+yAH02PIXgi4mnPghhKx08KOVc1:b/lCZmZH7cg32ghhA01kc1
                                                                                                                                                                            MD5:E76DC2BCB384133E82EEBDCC899B24AB
                                                                                                                                                                            SHA1:E20399C8F507703A4CEAA7028233596A615CFF04
                                                                                                                                                                            SHA-256:ED74ABB9A4CD1ABDF67FFF23998B84F6DD134A0459218ADB6FEECBF5857CF33C
                                                                                                                                                                            SHA-512:12EF7BD23C33E4962E0F30A377EBDDF0E9B903B737C5A7E4FC130944AA6790EB2092FD4744D7A6FDC021D75CC9E81BE52A97CD34B51B0535225F8A9BAECC0ADB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:ygp.c..).K..f....J.E7!z..?....Ct.Ko)./.l......>+........T.B.UHj`..p.'q.><^.....O..~.%.D.....X6...c...G.ef@...]*.>u...{....s.'..g..@.P...........y0..2~..TcM..%...U....M..B...{./.......!'g.*a.).~..;....H...PLz..e.......+B..>.s..`..K.p?L.F... .xG.9....j!a._.v.V..*-.._.l))Zv8(.......5;arq...Mz...gp..9b.w.............v|.. ..I~9B.F.:pB.k...s..].Qjn.<..)4..(....l.<.|7c`.z..V....s..^..../...n..Z.a7q'P$...|~q.]...>.....dj...V..(.H..|...,.G.x?...zv.C(...v....Y.A..I".2&qq...o..].Ay.c..i.".E....)... ..A(LPb.5a/.L...o...}x.....K..*.;.S....q.q..b.a..5"{..k.?*.....~@;.x.0....I&f+5F~.......%I.P.sT.N....T:.A.Jt..XB..Yay>..,..E...F.".....e/..S....=.nL..}&.'.k>.T...?X.O..A^..@.<.....H+F.`.!...k#.L........uX8a.0[=..?I.rgl@...3..._.Y...m0.".....-1.G...5....N......7.].XCT)..F.(...}o..........hn_..W]..k-....-...T.+W..5).u....c.E..c...W,.r.. 5u4..rA5....WV....(:%..<..U3.0.w..._H.Ya.W......G..$-..j..XA..+..O.0Y}..~t 9m.H............L...^.....0....j...?...6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):59340
                                                                                                                                                                            Entropy (8bit):7.997100760974248
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:b/TZ77qZ/Og+yAH02PIXgi4mnPghhKx08KOVc1:b/lCZmZH7cg32ghhA01kc1
                                                                                                                                                                            MD5:E76DC2BCB384133E82EEBDCC899B24AB
                                                                                                                                                                            SHA1:E20399C8F507703A4CEAA7028233596A615CFF04
                                                                                                                                                                            SHA-256:ED74ABB9A4CD1ABDF67FFF23998B84F6DD134A0459218ADB6FEECBF5857CF33C
                                                                                                                                                                            SHA-512:12EF7BD23C33E4962E0F30A377EBDDF0E9B903B737C5A7E4FC130944AA6790EB2092FD4744D7A6FDC021D75CC9E81BE52A97CD34B51B0535225F8A9BAECC0ADB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ygp.c..).K..f....J.E7!z..?....Ct.Ko)./.l......>+........T.B.UHj`..p.'q.><^.....O..~.%.D.....X6...c...G.ef@...]*.>u...{....s.'..g..@.P...........y0..2~..TcM..%...U....M..B...{./.......!'g.*a.).~..;....H...PLz..e.......+B..>.s..`..K.p?L.F... .xG.9....j!a._.v.V..*-.._.l))Zv8(.......5;arq...Mz...gp..9b.w.............v|.. ..I~9B.F.:pB.k...s..].Qjn.<..)4..(....l.<.|7c`.z..V....s..^..../...n..Z.a7q'P$...|~q.]...>.....dj...V..(.H..|...,.G.x?...zv.C(...v....Y.A..I".2&qq...o..].Ay.c..i.".E....)... ..A(LPb.5a/.L...o...}x.....K..*.;.S....q.q..b.a..5"{..k.?*.....~@;.x.0....I&f+5F~.......%I.P.sT.N....T:.A.Jt..XB..Yay>..,..E...F.".....e/..S....=.nL..}&.'.k>.T...?X.O..A^..@.<.....H+F.`.!...k#.L........uX8a.0[=..?I.rgl@...3..._.Y...m0.".....-1.G...5....N......7.].XCT)..F.(...}o..........hn_..W]..k-....-...T.+W..5).u....c.E..c...W,.r.. 5u4..rA5....WV....(:%..<..U3.0.w..._H.Ya.W......G..$-..j..XA..+..O.0Y}..~t 9m.H............L...^.....0....j...?...6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65484
                                                                                                                                                                            Entropy (8bit):7.997436145316923
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:RKfVUQ1db3uxhSuftZ5/jSz0tQN3u9hSzhlFOyM+0nYs:M/bEz5/jS4tQtuzSlZZWYs
                                                                                                                                                                            MD5:08417504E2DF7C8984B6D1790E889281
                                                                                                                                                                            SHA1:54BD47BAB90081F183F33131CD1192CBD0B98487
                                                                                                                                                                            SHA-256:52FE5DA775A116FB644906767555DADD74A6FE2AD9E5D61C0C62F571C21D621B
                                                                                                                                                                            SHA-512:677501DF982DB3CC3BB408334CE4718647550CAEB96713F01C67317AAFB59C723830557B25D0DC3C8D33F70AECDA520E76167A8F1F2062CADC01A8F369D96097
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.e/..d...!.....w...XI.M...(c...c7;...v2.R.s..jH7.~^......3}u.>..r....?..+.Wx..#..B..?oX.T.....q.F...6.k...Oe..P.4..hqB.|*.m.{.0.C.K.....>....../ ..O.gS(..u..P..I..O.....!.....w.p....+...r.a.?...,;.#.vC.../.....E..$.|....A_._yY.F.Sf...YNG...v.@c.Bg..i....2y.......>+.2ro.[j..$Q...68.:A.....x$ ..d....r`.U...{.d..S......]$/arv{........^.d...^.!...9w.......m8.....4[9;<oL.?..J..x...$....cK...._...!...6..Jx.Xz+..Ta.d..@S.|@..&.._NX).b.K...O..i.... ..a........r.Q:..N..&0^JN.@.......r.....".j...r..8.....`.R.8lA.....x!..&...b..2.3)TD..!.>......#`.&L.1D?..R..._.....}...6.C..)...M+......@<.=Q.S...0j.%P.D..^....i."...tyb.Y.`...3..Tm.CXo/.nVxY....a.....B.f.P8.?...L..U....:.......d.....G..-..^.$.H...{>+E>A3.....+._.R%2....Rw0.....|...1.wi5\E.....`+...]#...~`a4..1....}.6.r...Q..+..OZ.m.....fZ.h.e ..2.(.+|...........7DH...*g.pab.........Rb0.^jo.DCqUK<..Ht^.<..W.8..g...=...f......I5.`\.r^....&in......xQ.4.m......$.y....;x.xp3..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65484
                                                                                                                                                                            Entropy (8bit):7.997436145316923
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:RKfVUQ1db3uxhSuftZ5/jSz0tQN3u9hSzhlFOyM+0nYs:M/bEz5/jS4tQtuzSlZZWYs
                                                                                                                                                                            MD5:08417504E2DF7C8984B6D1790E889281
                                                                                                                                                                            SHA1:54BD47BAB90081F183F33131CD1192CBD0B98487
                                                                                                                                                                            SHA-256:52FE5DA775A116FB644906767555DADD74A6FE2AD9E5D61C0C62F571C21D621B
                                                                                                                                                                            SHA-512:677501DF982DB3CC3BB408334CE4718647550CAEB96713F01C67317AAFB59C723830557B25D0DC3C8D33F70AECDA520E76167A8F1F2062CADC01A8F369D96097
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.e/..d...!.....w...XI.M...(c...c7;...v2.R.s..jH7.~^......3}u.>..r....?..+.Wx..#..B..?oX.T.....q.F...6.k...Oe..P.4..hqB.|*.m.{.0.C.K.....>....../ ..O.gS(..u..P..I..O.....!.....w.p....+...r.a.?...,;.#.vC.../.....E..$.|....A_._yY.F.Sf...YNG...v.@c.Bg..i....2y.......>+.2ro.[j..$Q...68.:A.....x$ ..d....r`.U...{.d..S......]$/arv{........^.d...^.!...9w.......m8.....4[9;<oL.?..J..x...$....cK...._...!...6..Jx.Xz+..Ta.d..@S.|@..&.._NX).b.K...O..i.... ..a........r.Q:..N..&0^JN.@.......r.....".j...r..8.....`.R.8lA.....x!..&...b..2.3)TD..!.>......#`.&L.1D?..R..._.....}...6.C..)...M+......@<.=Q.S...0j.%P.D..^....i."...tyb.Y.`...3..Tm.CXo/.nVxY....a.....B.f.P8.?...L..U....:.......d.....G..-..^.$.H...{>+E>A3.....+._.R%2....Rw0.....|...1.wi5\E.....`+...]#...~`a4..1....}.6.r...Q..+..OZ.m.....fZ.h.e ..2.(.+|...........7DH...*g.pab.........Rb0.^jo.DCqUK<..Ht^.<..W.8..g...=...f......I5.`\.r^....&in......xQ.4.m......$.y....;x.xp3..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.995198302016758
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:pocMy81vvBggVbOkijccBagWGGx2y+60amQ8Jq8he:pFymgVbz87Bo7gCF8he
                                                                                                                                                                            MD5:18534F2DA453B578100452085D4B6B6A
                                                                                                                                                                            SHA1:236AEA3427871C7D670DD59A98EB49F7AAF4E9B2
                                                                                                                                                                            SHA-256:EEE18965BB3A9CF224D1B3AF5640128139366A4675CC780D0BBB7E6DA5ECFC1C
                                                                                                                                                                            SHA-512:51EA4555A1C83C4C2044D74664244D35A0B7B01CDFB91ABC73EAA2C09938EB66187031C0ECAC347119E7E4D854064F5BF339DAC934A60BDC7C7FED8E3AC7B6E7
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.'S.I...Q.{f..XM.M..T....[.K.u..E.h.).&.+%./.~...8d(....w..%.....3v..vlZ!A.&.t.)...GX.......&.?..e.B..R.0....R..~.,_....^8:..O..P.1Y...l5.e.d.u..^..?..gd&V...."`..k.x.....xx[.Y..X...._2.x:.<....a..<;C......]/o..R.K.X.W.F.ae.X...n.?t.m...Yi^.i'U.T.>=G.....6......))7J]'.U....v..ay...i[X.~S...wi....O..y..|O.nE9...O&..W.H.....J.....G..C...f....M.z..0j.te...$R-.EFfM5...JJE@?.d...//.m....$|....s$ ......P|.t.......+.2...s._X<aB. ......3..L.u9..y.....n...9%...%U+.Ga..a.j....Q..S..m...pl....y._Bz..qi.Q....8....WE..d....1....?.....qB.....>n.....l&.O.{.ya.VG...@........B.....Xu=2!k.e..E._.....uM7.z..+.....w...}J.......hR.I...B4.'c...<j.)-...)p.Z.p\..`....m5...6Yq..=Q ........mTr)..\[M.k..Z....3..2.R-E.v......]l.d..<.b......S.t.....$c2.X.o..y..c.,..XV....j.....;.4X..S...^.w..'J......j...#.....3........1..1.My....ej.....y.......Ci..l..l..~....'9...&.L.....c.+k<.k..s.k.o.)e8..^zR..*d.J..B.,,.8.v..g#...%5..&+....~...?]r...._.P8$..{u>......2.5.,..k.X.s...".
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.995198302016758
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:pocMy81vvBggVbOkijccBagWGGx2y+60amQ8Jq8he:pFymgVbz87Bo7gCF8he
                                                                                                                                                                            MD5:18534F2DA453B578100452085D4B6B6A
                                                                                                                                                                            SHA1:236AEA3427871C7D670DD59A98EB49F7AAF4E9B2
                                                                                                                                                                            SHA-256:EEE18965BB3A9CF224D1B3AF5640128139366A4675CC780D0BBB7E6DA5ECFC1C
                                                                                                                                                                            SHA-512:51EA4555A1C83C4C2044D74664244D35A0B7B01CDFB91ABC73EAA2C09938EB66187031C0ECAC347119E7E4D854064F5BF339DAC934A60BDC7C7FED8E3AC7B6E7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.'S.I...Q.{f..XM.M..T....[.K.u..E.h.).&.+%./.~...8d(....w..%.....3v..vlZ!A.&.t.)...GX.......&.?..e.B..R.0....R..~.,_....^8:..O..P.1Y...l5.e.d.u..^..?..gd&V...."`..k.x.....xx[.Y..X...._2.x:.<....a..<;C......]/o..R.K.X.W.F.ae.X...n.?t.m...Yi^.i'U.T.>=G.....6......))7J]'.U....v..ay...i[X.~S...wi....O..y..|O.nE9...O&..W.H.....J.....G..C...f....M.z..0j.te...$R-.EFfM5...JJE@?.d...//.m....$|....s$ ......P|.t.......+.2...s._X<aB. ......3..L.u9..y.....n...9%...%U+.Ga..a.j....Q..S..m...pl....y._Bz..qi.Q....8....WE..d....1....?.....qB.....>n.....l&.O.{.ya.VG...@........B.....Xu=2!k.e..E._.....uM7.z..+.....w...}J.......hR.I...B4.'c...<j.)-...)p.Z.p\..`....m5...6Yq..=Q ........mTr)..\[M.k..Z....3..2.R-E.v......]l.d..<.b......S.t.....$c2.X.o..y..c.,..XV....j.....;.4X..S...^.w..'J......j...#.....3........1..1.My....ej.....y.......Ci..l..l..~....'9...&.L.....c.+k<.k..s.k.o.)e8..^zR..*d.J..B.,,.8.v..g#...%5..&+....~...?]r...._.P8$..{u>......2.5.,..k.X.s...".
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67044
                                                                                                                                                                            Entropy (8bit):7.996975433798465
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:PormRPcDKEFBU0SSdx1v0FRlHCW6wjfpWqTQo+/:6mRAzXJFdvvKTHCW6MR0o+/
                                                                                                                                                                            MD5:D13144E890F43F072531866EEC7F4DC1
                                                                                                                                                                            SHA1:25B22956AF07DE3C1504B207A1DBFCA6DE70A8CB
                                                                                                                                                                            SHA-256:C825A0AA6DC8F47454DC23B5E9AE0B9CF9D7AA570031D5C828D024D8A5D0336C
                                                                                                                                                                            SHA-512:706247A80121C8C411B419D9DBCD31CB50CB5DCAAFBBC627BDA135BC2AD3E0A2303ED74D8E79CA8F2198C2762580DE60243CBEC7C95B21EBD2BDB401441F84D5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....[^._.>RR..$?SA.;........^Y.......G=i.8.A..Y2.I.@~..@x....q.s.. ...9|q....R.....x.na.`.>...s..cAzN.j.?).RE.!}k.8<iz.o..tK.}6e.Kj.e>..q'..|...."<...9..H.)?..P......K.W.4M..J..5.v..Nw.....^[......7r..Lt.i...;.......n.......[..{..UT:.uc`6[>..`S%H...Rtv.-|s..9...`..H..#....#.#.k..G....(S35j..C|..1?.y^W..=N.7z...z^..........9!0P...B{b..y....k..*.]...M1@;-.t..V..%.B.........."O.I..T.$*.....U...@.. ...f.K..bi.N...On"5\Z.[....yW..-.z..[....ndT..i..|m....~.V$F......&.........Jj....7<...<..%g...?].'.3]..3.X".....h.'....%.mK.U.p......R..x.+Y&.a%...*.).E#E...o)5B...w.....b.I..9..b....6.#*.;...$..^..f....fK".2.G..N.!.......c.+...x.'.....x.yF...2....b.2M.1.@.Zv. .\.VI..].MF.w~.......;.XEU.PU...H..nb.(.".3.\.......J@6[I.R./(XF......T...Z............W......w...#.k8E.0....h.y......v.{.....0.h....o.....}Bg.Vk...[.....?.J,&.`.>'....+.....:.=.&,...x....0..?..p90..%..O..6....UU.FI.y.`....G.._...1i......Z.-..E.K.............*N=.l.5....D..J.+x5A..R.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67044
                                                                                                                                                                            Entropy (8bit):7.996975433798465
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:PormRPcDKEFBU0SSdx1v0FRlHCW6wjfpWqTQo+/:6mRAzXJFdvvKTHCW6MR0o+/
                                                                                                                                                                            MD5:D13144E890F43F072531866EEC7F4DC1
                                                                                                                                                                            SHA1:25B22956AF07DE3C1504B207A1DBFCA6DE70A8CB
                                                                                                                                                                            SHA-256:C825A0AA6DC8F47454DC23B5E9AE0B9CF9D7AA570031D5C828D024D8A5D0336C
                                                                                                                                                                            SHA-512:706247A80121C8C411B419D9DBCD31CB50CB5DCAAFBBC627BDA135BC2AD3E0A2303ED74D8E79CA8F2198C2762580DE60243CBEC7C95B21EBD2BDB401441F84D5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....[^._.>RR..$?SA.;........^Y.......G=i.8.A..Y2.I.@~..@x....q.s.. ...9|q....R.....x.na.`.>...s..cAzN.j.?).RE.!}k.8<iz.o..tK.}6e.Kj.e>..q'..|...."<...9..H.)?..P......K.W.4M..J..5.v..Nw.....^[......7r..Lt.i...;.......n.......[..{..UT:.uc`6[>..`S%H...Rtv.-|s..9...`..H..#....#.#.k..G....(S35j..C|..1?.y^W..=N.7z...z^..........9!0P...B{b..y....k..*.]...M1@;-.t..V..%.B.........."O.I..T.$*.....U...@.. ...f.K..bi.N...On"5\Z.[....yW..-.z..[....ndT..i..|m....~.V$F......&.........Jj....7<...<..%g...?].'.3]..3.X".....h.'....%.mK.U.p......R..x.+Y&.a%...*.).E#E...o)5B...w.....b.I..9..b....6.#*.;...$..^..f....fK".2.G..N.!.......c.+...x.'.....x.yF...2....b.2M.1.@.Zv. .\.VI..].MF.w~.......;.XEU.PU...H..nb.(.".3.\.......J@6[I.R./(XF......T...Z............W......w...#.k8E.0....h.y......v.{.....0.h....o.....}Bg.Vk...[.....?.J,&.`.>'....+.....:.=.&,...x....0..?..p90..%..O..6....UU.FI.y.`....G.._...1i......Z.-..E.K.............*N=.l.5....D..J.+x5A..R.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33228
                                                                                                                                                                            Entropy (8bit):7.99474762166979
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:2sYvVbEFq/gvfJeBAr9MZbkRygrCoGZlKUC4sdUHMuTYZ5Yrl:PggvfJeWpMZgUgrGCrdUHCvW
                                                                                                                                                                            MD5:706A8AED92D06D047F1D2B0CE2BDD2AE
                                                                                                                                                                            SHA1:43E9B1073D859743D7CEA1DD946FC867DD71197A
                                                                                                                                                                            SHA-256:207FEC66398CD1F12233E4F41E115F144F54929ACDD38ADA13EA56B84D107410
                                                                                                                                                                            SHA-512:B6B04F866D1BEE2510CCB6D47C678BFC218FD69F70F01169814F435F89B7D3691315F200B80FBE9074FEA0E2CF627DFC87337E2526DC2580B16A8BBDB73B3E8E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:."`.......+..6..&.iTv..]S...;^....y...5.[.~"Q .9{....;.YB~...H.=]....3.PH.h...$.QC..n....q...!..4>a..@..........D4*.=`U.j5./....0....>R.j.....j..L.U....Ve.......z..<.k+..OK..."0.a.%...e...NN....4uA....{...T.@5+......+Y....+..d...r...RdP....AU..Q*..^Y7M.........o.V.......0x.2.{...6.4......d.....wV.,....A.P...q..|.3.........w...3.#...9./...H.(.8..W....~M..D.m@h/.{.Eb.l....w.y.\.....U.ozj.s.._K..WO...P/.=#./]{.W..v.....B2.K.@....%...L.I..S....o..v/..N....O.....*er.E.a..4.J...._....qe.p3..,...5.S.............`.V$2...............V..&..D...e..F......2K.&.%.|.......e.....#.e...bL.t2.%....I......{.:.rO.... AS.....WH.P'X..yX..<.#.......;...mbG.......O......u-.`&.`..&,.6....j.}..]..rw... w;q.J............./.i<.:.....W......fm..}.&H....j..L..U.U.#W.?.{z&FR. 7.s.&.C.k_.8I....z....(....*E8Tb.\......3.X....q..hwD.~.t.>.V..1X......I.......D6L......0.j...)h`.w..[$F.P..+..|..SG.[....g..d..Bm...K..l%...4[.(...?O..^..(I6..zY...:......y...Kl.q\.v..&C
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33228
                                                                                                                                                                            Entropy (8bit):7.99474762166979
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:2sYvVbEFq/gvfJeBAr9MZbkRygrCoGZlKUC4sdUHMuTYZ5Yrl:PggvfJeWpMZgUgrGCrdUHCvW
                                                                                                                                                                            MD5:706A8AED92D06D047F1D2B0CE2BDD2AE
                                                                                                                                                                            SHA1:43E9B1073D859743D7CEA1DD946FC867DD71197A
                                                                                                                                                                            SHA-256:207FEC66398CD1F12233E4F41E115F144F54929ACDD38ADA13EA56B84D107410
                                                                                                                                                                            SHA-512:B6B04F866D1BEE2510CCB6D47C678BFC218FD69F70F01169814F435F89B7D3691315F200B80FBE9074FEA0E2CF627DFC87337E2526DC2580B16A8BBDB73B3E8E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:."`.......+..6..&.iTv..]S...;^....y...5.[.~"Q .9{....;.YB~...H.=]....3.PH.h...$.QC..n....q...!..4>a..@..........D4*.=`U.j5./....0....>R.j.....j..L.U....Ve.......z..<.k+..OK..."0.a.%...e...NN....4uA....{...T.@5+......+Y....+..d...r...RdP....AU..Q*..^Y7M.........o.V.......0x.2.{...6.4......d.....wV.,....A.P...q..|.3.........w...3.#...9./...H.(.8..W....~M..D.m@h/.{.Eb.l....w.y.\.....U.ozj.s.._K..WO...P/.=#./]{.W..v.....B2.K.@....%...L.I..S....o..v/..N....O.....*er.E.a..4.J...._....qe.p3..,...5.S.............`.V$2...............V..&..D...e..F......2K.&.%.|.......e.....#.e...bL.t2.%....I......{.:.rO.... AS.....WH.P'X..yX..<.#.......;...mbG.......O......u-.`&.`..&,.6....j.}..]..rw... w;q.J............./.i<.:.....W......fm..}.&H....j..L..U.U.#W.?.{z&FR. 7.s.&.C.k_.8I....z....(....*E8Tb.\......3.X....q..hwD.~.t.>.V..1X......I.......D6L......0.j...)h`.w..[$F.P..+..|..SG.[....g..d..Bm...K..l%...4[.(...?O..^..(I6..zY...:......y...Kl.q\.v..&C
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68044
                                                                                                                                                                            Entropy (8bit):7.997271665049338
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:xzZI/ehZZjxIgiNfWlOsspAT/+U2LYQX5l6c0ioFJjXZWica:x/hr6ggWVRmXL9l6pjXoHa
                                                                                                                                                                            MD5:773B4855C0E6A36841AEC896551D8155
                                                                                                                                                                            SHA1:3153E0F06AA518DE06AE6233E5AD31D1EBF0A77C
                                                                                                                                                                            SHA-256:CAC55E07D980DABDA9ADF665108FAA51EDCBE6EE93E395AF574811D40A5FA08C
                                                                                                                                                                            SHA-512:2CE23C11B872106814AE71A7919B38AD4B88EFC8BE1EC3AC2471D7E4623FC8205C04D8EED3B94C8FEF1FE440CF3A9513F0F08471E781062D18DE06AA6BF6880E
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..>6...".Q...&...X.....7..v............v..h.^w_.N...l.J.j..O...D..%....}=....#......M#.(..qY....M..o\.E..D...$..a...UX..]..-...p..p.pN..u.Z._%...r..oK0%..`...8g.`.I~...3..hD.H....m..8.Z./*.()8y..".7...|.'.>.F3R..'.zY.`.*..u.`..N.2Y\.e...~.7...2.p..\@J...............@.s..~.......F.G}.Vk.7..S......L^....u.t.RdNMy..6......wF(9.h ...#t..J|...5GZ.kRR#..{...8..t.L.4J....Ar.?......2.....[.[Q...50..X.>o..p..u>m...M.U.. o.7.{.T..}..h..:..Y#)y..#..z..%u.Qi....[..&..*;..O..f'0".g,.Duec6Fv}...6...*.....Y.....o.A`....O.:7.=.^).X<.q}U....{[H..:."...'M^...4..o.....Y...=h..R...7u...Q8,.J...:N.......)...v...I.g.iS.R.]..u.|ey..6.9G@..v.|m.7.>.E..u[.Mf.?9b.u1.....5g..$..=l.....x.d....pC....}...).q1."?.$.-..0j..h.X.f...>?.....oS.k.3............]i.....8.n.~.%..^...D.=.......%...<..`..1.2.B..x.(...*".....1....H...-..r. .".q~...{U.A.TZ...@t.a..C.....-[6|{.i>....S.2..<...;.x}[.....`&......w..,.c...7.......Z.._.?Y..qlC....Y..".."dmmU.t...Z..KL*{.. -1...b.!..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68044
                                                                                                                                                                            Entropy (8bit):7.997271665049338
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:xzZI/ehZZjxIgiNfWlOsspAT/+U2LYQX5l6c0ioFJjXZWica:x/hr6ggWVRmXL9l6pjXoHa
                                                                                                                                                                            MD5:773B4855C0E6A36841AEC896551D8155
                                                                                                                                                                            SHA1:3153E0F06AA518DE06AE6233E5AD31D1EBF0A77C
                                                                                                                                                                            SHA-256:CAC55E07D980DABDA9ADF665108FAA51EDCBE6EE93E395AF574811D40A5FA08C
                                                                                                                                                                            SHA-512:2CE23C11B872106814AE71A7919B38AD4B88EFC8BE1EC3AC2471D7E4623FC8205C04D8EED3B94C8FEF1FE440CF3A9513F0F08471E781062D18DE06AA6BF6880E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..>6...".Q...&...X.....7..v............v..h.^w_.N...l.J.j..O...D..%....}=....#......M#.(..qY....M..o\.E..D...$..a...UX..]..-...p..p.pN..u.Z._%...r..oK0%..`...8g.`.I~...3..hD.H....m..8.Z./*.()8y..".7...|.'.>.F3R..'.zY.`.*..u.`..N.2Y\.e...~.7...2.p..\@J...............@.s..~.......F.G}.Vk.7..S......L^....u.t.RdNMy..6......wF(9.h ...#t..J|...5GZ.kRR#..{...8..t.L.4J....Ar.?......2.....[.[Q...50..X.>o..p..u>m...M.U.. o.7.{.T..}..h..:..Y#)y..#..z..%u.Qi....[..&..*;..O..f'0".g,.Duec6Fv}...6...*.....Y.....o.A`....O.:7.=.^).X<.q}U....{[H..:."...'M^...4..o.....Y...=h..R...7u...Q8,.J...:N.......)...v...I.g.iS.R.]..u.|ey..6.9G@..v.|m.7.>.E..u[.Mf.?9b.u1.....5g..$..=l.....x.d....pC....}...).q1."?.$.-..0j..h.X.f...>?.....oS.k.3............]i.....8.n.~.%..^...D.=.......%...<..`..1.2.B..x.(...*".....1....H...-..r. .".q~...{U.A.TZ...@t.a..C.....-[6|{.i>....S.2..<...;.x}[.....`&......w..,.c...7.......Z.._.?Y..qlC....Y..".."dmmU.t...Z..KL*{.. -1...b.!..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33764
                                                                                                                                                                            Entropy (8bit):7.994722718280578
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:wL+Vw/LMs402P/jD2vrSebKHGGObhoLopSY8xaa:3w/e/jurSebKHfHopcxaa
                                                                                                                                                                            MD5:54E003B190E6DBE22D92135E2371D381
                                                                                                                                                                            SHA1:2B6C3581BD8785952919EED3C41F799E881E6268
                                                                                                                                                                            SHA-256:8EB4672CE8592B779B1BF83AAC491E7BD3867C0A4C61920E5BEF2AA83ED980DC
                                                                                                                                                                            SHA-512:ABAD63240EBE3E3D8A897902E463DD5D6258C12095712C88F64F99994695C1F98BC585F22793277DCFD8FE785D908FC2918DDD9B08BD7C813C2F6444C574A537
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:0.9...,_+.$L.z..s.*.P(..t...^."k2.....].5+.i....=.}jV.....R...%.H|...|g..8.> ..+.F..h..4)D.e...J.6.J;..qOlr..)|.8.Z5...]..wT.-o...y.Jm;. ....R...^Tz>_..wVNz.....t..........*....%`jFE.]qL...W....K...4qI6.9..<.T.x....o..9]...... ...........O..i@o...[.T..T.)....AH.t&_.x.g..RO........0.T.r..'..2>.eq..#....a~=.o.4..k.n....z.a~..k.....P...b..J......y.5+..v..HX.z.S.sr......=..I.z.(.OU5..0'.U.nh.HVH.f..A.....Q....,.w.R!I...m.QU......07.G..........;.[..,$.2....U.qt.1....I.\..V/.A...+.7.........M.....+.U..4N1...>1p.....J3..G..I.G)..........mcK....;[..$.'.N.{..cp.Ij.|W..........3n.N.$..2........2..ZP....B...R_S:H*6..\UY...v..D.O(.Y....o.v...*.o9....3..X...o..@.:.+v/.*.....C........R.1/.X.{&.g.....e.*..N...~......R<,a..a..........?...on@t.D./....=>../..........l..4j';...I..z9......].-..'/K.^.."[....sVZDkFUu.._....+@r....%R...L[.=...,.q.......g5K$c*.5.ma..|?.Z..A ..B.._?..#.I....W..MOI!...=.K..d......x...../......|u.t.v..P....;[l.[).J.d......'
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33764
                                                                                                                                                                            Entropy (8bit):7.994722718280578
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:wL+Vw/LMs402P/jD2vrSebKHGGObhoLopSY8xaa:3w/e/jurSebKHfHopcxaa
                                                                                                                                                                            MD5:54E003B190E6DBE22D92135E2371D381
                                                                                                                                                                            SHA1:2B6C3581BD8785952919EED3C41F799E881E6268
                                                                                                                                                                            SHA-256:8EB4672CE8592B779B1BF83AAC491E7BD3867C0A4C61920E5BEF2AA83ED980DC
                                                                                                                                                                            SHA-512:ABAD63240EBE3E3D8A897902E463DD5D6258C12095712C88F64F99994695C1F98BC585F22793277DCFD8FE785D908FC2918DDD9B08BD7C813C2F6444C574A537
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:0.9...,_+.$L.z..s.*.P(..t...^."k2.....].5+.i....=.}jV.....R...%.H|...|g..8.> ..+.F..h..4)D.e...J.6.J;..qOlr..)|.8.Z5...]..wT.-o...y.Jm;. ....R...^Tz>_..wVNz.....t..........*....%`jFE.]qL...W....K...4qI6.9..<.T.x....o..9]...... ...........O..i@o...[.T..T.)....AH.t&_.x.g..RO........0.T.r..'..2>.eq..#....a~=.o.4..k.n....z.a~..k.....P...b..J......y.5+..v..HX.z.S.sr......=..I.z.(.OU5..0'.U.nh.HVH.f..A.....Q....,.w.R!I...m.QU......07.G..........;.[..,$.2....U.qt.1....I.\..V/.A...+.7.........M.....+.U..4N1...>1p.....J3..G..I.G)..........mcK....;[..$.'.N.{..cp.Ij.|W..........3n.N.$..2........2..ZP....B...R_S:H*6..\UY...v..D.O(.Y....o.v...*.o9....3..X...o..@.:.+v/.*.....C........R.1/.X.{&.g.....e.*..N...~......R<,a..a..........?...on@t.D./....=>../..........l..4j';...I..z9......].-..'/K.^.."[....sVZDkFUu.._....+@r....%R...L[.=...,.q.......g5K$c*.5.ma..|?.Z..A ..B.._?..#.I....W..MOI!...=.K..d......x...../......|u.t.v..P....;[l.[).J.d......'
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33764
                                                                                                                                                                            Entropy (8bit):7.99448438079145
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:njSxLVmJ59H8UKM+4CLXqv3bA9PJsKWNTdDSdUP9+BBqVP/PYkDz7z6wBORn/POm:mLo9H8UdxCLXqv3GqdVFvP9Mqp/gAerV
                                                                                                                                                                            MD5:A006C2E069A108D9F4932C5448126A89
                                                                                                                                                                            SHA1:A37F0FA3AFC585D5E875C8779CCED82EF4C45141
                                                                                                                                                                            SHA-256:5A9C16774912380BDAC565EBAB0C2F592D921E57F2707460A901E1D3CA719633
                                                                                                                                                                            SHA-512:D20FD9BBB90DA5E93CEB4A2F84FB5A49913F7F1582FD47E0AE0F22429E7D671380E34F7DA24684EC9842B97D613545D88864108BA6998AADD06B84964294E3C6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...Q..)...;..d.9V....Dlp.q...x..rN.....z.."u...f.P....O.....N.....g.^;.J.*.F.D.#l.bQE.:..0...`.....e_f..jP.l)...Y.}<Y...a|FQ...._.wG......rO..gN'.A...!g..~.(..b8f..4.. .a....T....>._.uG7..t]5.......{......:W`...+~....Z;.....=...."%.1#...p...{.g...^.S.y.q_.![..e..<C.WY.N7T.M.8....Y...X...D..S29.:|C..r.d.$.....O.J.K.n......|m..D.S.k..D..6./..`.o...{.M.........3..-....C'..2.A4..e.R..E.h%.^...h_)...F.!....*..i..M...|w..=.....{.6...J..(..(.F.Z.......n.h?.....KZ..w.x....e.:.>;....M ......d".[d.>..e.Af..X.........A"..ml.*w....$.l.......Uu...?...q...|..4.7g.%T$R/...+NP.2.?.S.........c....(.I.y..qE...>.j......E....w.c.....;.a..p.be>....4E.`.).".4.8...|j.N..sP....I.........@.8x=Pa..d.qa ..Z..6g....8vIg.c?....b...-...em.....8.ng..&,l.w.6&(.Y..C.....-W..{.....6..$P...T).....b..6....a..r.`}./...N....MK.LR.n...>1.S....&H.)n..1...h.$.6.-.r,.Q.C...9.^!..@...WA..y...:v$%.R..#.Fv.....f-.._d...M.h{.Nj+...\....P..........~).g. ...Q.Q.../.S[.k......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33764
                                                                                                                                                                            Entropy (8bit):7.99448438079145
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:njSxLVmJ59H8UKM+4CLXqv3bA9PJsKWNTdDSdUP9+BBqVP/PYkDz7z6wBORn/POm:mLo9H8UdxCLXqv3GqdVFvP9Mqp/gAerV
                                                                                                                                                                            MD5:A006C2E069A108D9F4932C5448126A89
                                                                                                                                                                            SHA1:A37F0FA3AFC585D5E875C8779CCED82EF4C45141
                                                                                                                                                                            SHA-256:5A9C16774912380BDAC565EBAB0C2F592D921E57F2707460A901E1D3CA719633
                                                                                                                                                                            SHA-512:D20FD9BBB90DA5E93CEB4A2F84FB5A49913F7F1582FD47E0AE0F22429E7D671380E34F7DA24684EC9842B97D613545D88864108BA6998AADD06B84964294E3C6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...Q..)...;..d.9V....Dlp.q...x..rN.....z.."u...f.P....O.....N.....g.^;.J.*.F.D.#l.bQE.:..0...`.....e_f..jP.l)...Y.}<Y...a|FQ...._.wG......rO..gN'.A...!g..~.(..b8f..4.. .a....T....>._.uG7..t]5.......{......:W`...+~....Z;.....=...."%.1#...p...{.g...^.S.y.q_.![..e..<C.WY.N7T.M.8....Y...X...D..S29.:|C..r.d.$.....O.J.K.n......|m..D.S.k..D..6./..`.o...{.M.........3..-....C'..2.A4..e.R..E.h%.^...h_)...F.!....*..i..M...|w..=.....{.6...J..(..(.F.Z.......n.h?.....KZ..w.x....e.:.>;....M ......d".[d.>..e.Af..X.........A"..ml.*w....$.l.......Uu...?...q...|..4.7g.%T$R/...+NP.2.?.S.........c....(.I.y..qE...>.j......E....w.c.....;.a..p.be>....4E.`.).".4.8...|j.N..sP....I.........@.8x=Pa..d.qa ..Z..6g....8vIg.c?....b...-...em.....8.ng..&,l.w.6&(.Y..C.....-W..{.....6..$P...T).....b..6....a..r.`}./...N....MK.LR.n...>1.S....&H.)n..1...h.$.6.-.r,.Q.C...9.^!..@...WA..y...:v$%.R..#.Fv.....f-.._d...M.h{.Nj+...\....P..........~).g. ...Q.Q.../.S[.k......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33740
                                                                                                                                                                            Entropy (8bit):7.995410518650428
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:v4kToB00eSnobGT3AQ+JebS5HCY+lIjO6bLhH:/UBveSobGT3SkbNY+4lb9H
                                                                                                                                                                            MD5:625B6E59866353C1B08E63B504095975
                                                                                                                                                                            SHA1:DEEFADEE085B1679D8D05E37D7F249FCB5B2DA9B
                                                                                                                                                                            SHA-256:A32496199BF578497EC873F06C0FCEAA55978166922680D91C52D9A86E95A58C
                                                                                                                                                                            SHA-512:BDEE8A7958AFD4C900628D98094C1A64F1B3A5597ABC96CE12C4CDE3C7C8E2057D63341EF7796E3DC0342807F22303C4F7FF7916CFB253D846B7D72E7698A78F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.kt....j.B............ed..-..<...TX......z...............0ce..NR.3.2..y....!..c..=,.C].{....[y....HN10...'....Mm.%.H...%.e.8......5._...GC...U,s.._< .....Se..W.{..U.k.Jq..u)m..p....d}.395.W.*`}./..5Z....4xJ..(....1....,.U...........;.......:..[/.}(....1LW-.Q....h...%y....2V..V...:>...z."...4....Lv.....!ABI..._...yp+.xN.....z5.I.Q.0h.7.I...z`e4I..ep..h4.N.S........w.D....%p..h-.Z..w.?...e..F*n..yG....c".0..m...Qls!.x.SU.l.F.cu..l..9..\*l...-....c.~. ..W... `..w.CI&.q.$.t.g`+?. ....RI-.C...r.3B.._$.SD..er.^T../Vv....+iB...n...w_a}O...05..|&b.G.....H..|..n.br...N.........L.K...o......Q...uuy.....Y....F,x|<..{w...x=....4..hA..K.n8..~@....PmT...@......Q.{.2..s..=.Td.I....e........7.........l..M;.6..8~.Q.d.M.j.A.....&.y.d..+.i.i..KH..>._c.........h{... n.....z....+Z..x.6...UQe._F.I....@..!.Q.m.z..?.....b.8...]....US...y...0.!.q.Vu..<m.........D.....Q4......../.%.&...W...^....^.#)..F.H...8.{.o.....[.....7.|.-=.v.....l.A..8....c..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33740
                                                                                                                                                                            Entropy (8bit):7.995410518650428
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:v4kToB00eSnobGT3AQ+JebS5HCY+lIjO6bLhH:/UBveSobGT3SkbNY+4lb9H
                                                                                                                                                                            MD5:625B6E59866353C1B08E63B504095975
                                                                                                                                                                            SHA1:DEEFADEE085B1679D8D05E37D7F249FCB5B2DA9B
                                                                                                                                                                            SHA-256:A32496199BF578497EC873F06C0FCEAA55978166922680D91C52D9A86E95A58C
                                                                                                                                                                            SHA-512:BDEE8A7958AFD4C900628D98094C1A64F1B3A5597ABC96CE12C4CDE3C7C8E2057D63341EF7796E3DC0342807F22303C4F7FF7916CFB253D846B7D72E7698A78F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.kt....j.B............ed..-..<...TX......z...............0ce..NR.3.2..y....!..c..=,.C].{....[y....HN10...'....Mm.%.H...%.e.8......5._...GC...U,s.._< .....Se..W.{..U.k.Jq..u)m..p....d}.395.W.*`}./..5Z....4xJ..(....1....,.U...........;.......:..[/.}(....1LW-.Q....h...%y....2V..V...:>...z."...4....Lv.....!ABI..._...yp+.xN.....z5.I.Q.0h.7.I...z`e4I..ep..h4.N.S........w.D....%p..h-.Z..w.?...e..F*n..yG....c".0..m...Qls!.x.SU.l.F.cu..l..9..\*l...-....c.~. ..W... `..w.CI&.q.$.t.g`+?. ....RI-.C...r.3B.._$.SD..er.^T../Vv....+iB...n...w_a}O...05..|&b.G.....H..|..n.br...N.........L.K...o......Q...uuy.....Y....F,x|<..{w...x=....4..hA..K.n8..~@....PmT...@......Q.{.2..s..=.Td.I....e........7.........l..M;.6..8~.Q.d.M.j.A.....&.y.d..+.i.i..KH..>._c.........h{... n.....z....+Z..x.6...UQe._F.I....@..!.Q.m.z..?.....b.8...]....US...y...0.!.q.Vu..<m.........D.....Q4......../.%.&...W...^....^.#)..F.H...8.{.o.....[.....7.|.-=.v.....l.A..8....c..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34252
                                                                                                                                                                            Entropy (8bit):7.994514794063076
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:m6GlgLCajQP89eGrXlggnlOyl8HgyMuz+tG2ZTqwp2Ysx5vH:mB9akP817lggs9HgyMuz+tGZG2YsL
                                                                                                                                                                            MD5:80D1C490BEFAEEEBCB19FB7C36EEBD58
                                                                                                                                                                            SHA1:F33BF4AF27FF84D3214F06B5035BBD3E6B32D43B
                                                                                                                                                                            SHA-256:EAC3CEEB28361CEF8B88DC5359DD40CFF03D019E4BAB1743DE91EA9B305B434F
                                                                                                                                                                            SHA-512:91D8766A6D4CE1963D5CFF4DA0F6E2C338ABBE9BA6378944376F8407083F9E3A04DAD9ED8826A4FA9EC2E990BAD6F9F719D3AF57401A6E4099D52774C6F387F6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...8n.py.S.G..:........E.!...b1..s...?..T.[r.dmFk.1H...~...9'UE.o..7.4K....`Q....'G....."..,..b...l......\...K2.WM.{...-.......c...l.d.0.........^..*...._.Z.c8NFnU.JO.M........bph.CH........u8.z..T\$.fd.....P.....v_.....VS:.VO(p.Ln...{.Q..0.%...K=.:r.V.^.b2....yr..d..x..}!.....A..Gf.y...-...m/.m.u.=.S..f..Gm..m.2..XxJY@}.6..}g.._#.....t^I.....x......p.C#.M...w.5.$..C`.[.WM...o.;N.G`....Y.~..$ Z.^!.I.Y2..c..N..v...._...,.....ac>.. 0.)w.....T?.|.le.hDw...fl..q...K.......94y....o`.w.Fb#.....Xu......sTW..........\,.QU...g.....d......"=.....{y.2.7..&u".E....1...]u.k..P...4...-..X.5.=."*.....q.....1.../*..m..V...Y..,e}w.a.W.,.}$...E...bz........fh..mx$..n.....G....W....D.,.#oZ.^..`..*...,.*.z...$6...;p.N....5L/'.w/.l..i.@.Q.5C......%.s tmno6....U...R]=....3/.....^.6Gd.K.......<..!.|.[..wE@.C...WT..uI...2.$t.TG...|...8=Y.|.....q.d.:...uYY.d}.2..J..... M2)....o.............y).5....I...3..Gy.zq..p(..w..r..;.[...V..p....Q8.._..-.r]...w.......X.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34252
                                                                                                                                                                            Entropy (8bit):7.994514794063076
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:m6GlgLCajQP89eGrXlggnlOyl8HgyMuz+tG2ZTqwp2Ysx5vH:mB9akP817lggs9HgyMuz+tGZG2YsL
                                                                                                                                                                            MD5:80D1C490BEFAEEEBCB19FB7C36EEBD58
                                                                                                                                                                            SHA1:F33BF4AF27FF84D3214F06B5035BBD3E6B32D43B
                                                                                                                                                                            SHA-256:EAC3CEEB28361CEF8B88DC5359DD40CFF03D019E4BAB1743DE91EA9B305B434F
                                                                                                                                                                            SHA-512:91D8766A6D4CE1963D5CFF4DA0F6E2C338ABBE9BA6378944376F8407083F9E3A04DAD9ED8826A4FA9EC2E990BAD6F9F719D3AF57401A6E4099D52774C6F387F6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...8n.py.S.G..:........E.!...b1..s...?..T.[r.dmFk.1H...~...9'UE.o..7.4K....`Q....'G....."..,..b...l......\...K2.WM.{...-.......c...l.d.0.........^..*...._.Z.c8NFnU.JO.M........bph.CH........u8.z..T\$.fd.....P.....v_.....VS:.VO(p.Ln...{.Q..0.%...K=.:r.V.^.b2....yr..d..x..}!.....A..Gf.y...-...m/.m.u.=.S..f..Gm..m.2..XxJY@}.6..}g.._#.....t^I.....x......p.C#.M...w.5.$..C`.[.WM...o.;N.G`....Y.~..$ Z.^!.I.Y2..c..N..v...._...,.....ac>.. 0.)w.....T?.|.le.hDw...fl..q...K.......94y....o`.w.Fb#.....Xu......sTW..........\,.QU...g.....d......"=.....{y.2.7..&u".E....1...]u.k..P...4...-..X.5.=."*.....q.....1.../*..m..V...Y..,e}w.a.W.,.}$...E...bz........fh..mx$..n.....G....W....D.,.#oZ.^..`..*...,.*.z...$6...;p.N....5L/'.w/.l..i.@.Q.5C......%.s tmno6....U...R]=....3/.....^.6Gd.K.......<..!.|.[..wE@.C...WT..uI...2.$t.TG...|...8=Y.|.....q.d.:...uYY.d}.2..J..... M2)....o.............y).5....I...3..Gy.zq..p(..w..r..;.[...V..p....Q8.._..-.r]...w.......X.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67044
                                                                                                                                                                            Entropy (8bit):7.997063322596093
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:2xWLqz6IPQto95Q1NuvexGlyOH+CeQpqM:aboto/YNuvDf+AUM
                                                                                                                                                                            MD5:27F1792F0A0261AF71905AEAEEF799C5
                                                                                                                                                                            SHA1:D6DE321961D85DC063C61CCB6C000E607E07A5F2
                                                                                                                                                                            SHA-256:01E1972FF3D33EEAAA1C95D4413E08AC5E8A07581F06E9E9E0999B044093324B
                                                                                                                                                                            SHA-512:8AE1457DE3C05BF66A6D6236121BED05D682EFB3476BB9C6A6AC98F47DC471B651B54BE9658A6C9FAC00501C8526FB37F85855ED746F886ACF8FF5AB83CA4A54
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:$(.q\.g~&..:p.V..l..b.s64.6k...)O.!qK....\....[.`.rz+.8..NE.?.K..7.........3X.d>...[..;....p.T..]...q...b..9..0..\...*.G:. M./X..32.z.x.T_K.....`"W}.!*...v....~Xx..l~..2...2:...{..h.l......7..b..AX.T.d.....j...nl..c........ $...i..0c`..*.......QS/.....}f..Y9<i.R..7...8...w+..UZ.D..+.........L..r5.D7.nx..%3..5.v..mG.!a.u..j.9........oWU......`".....&*^..yE.K.u.{.e.v..}.vR..!....\.wX8f..Ky.0.d.6.8..78......G[0c...m....u.)qN...U&.......Ni4...a...f@dah8*5..r.H5..F2.....K..|O.VQ..t%.n......G^........`;.:..M......f.".....0....L...+V..].#.....^.1.106.........d_..Q...5....hQcc..!_Dq....|...x..o.g..I'...#...i4d.G<..xfvv&#..6.K.Yw..e.....%p.......z.S...p.0_........'...T.!C...^.j..k...P...;....&W./....C....m.....3..i^`..B.J..!.u.E...J.~:q...JD.;cM.Xw.x,i........N.../..z.JW...7?....u.2G.(\.d...q....K7.z...U...b.Bgv...Yo......C....|i...?W.....-o2S6...XQC?G.nM.(.M:.y.._0U.t......;._a...r..0U...L;... _"2.....S.X...O.^.8.@....wH........&x.j.WER.Y
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67044
                                                                                                                                                                            Entropy (8bit):7.997063322596093
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:2xWLqz6IPQto95Q1NuvexGlyOH+CeQpqM:aboto/YNuvDf+AUM
                                                                                                                                                                            MD5:27F1792F0A0261AF71905AEAEEF799C5
                                                                                                                                                                            SHA1:D6DE321961D85DC063C61CCB6C000E607E07A5F2
                                                                                                                                                                            SHA-256:01E1972FF3D33EEAAA1C95D4413E08AC5E8A07581F06E9E9E0999B044093324B
                                                                                                                                                                            SHA-512:8AE1457DE3C05BF66A6D6236121BED05D682EFB3476BB9C6A6AC98F47DC471B651B54BE9658A6C9FAC00501C8526FB37F85855ED746F886ACF8FF5AB83CA4A54
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:$(.q\.g~&..:p.V..l..b.s64.6k...)O.!qK....\....[.`.rz+.8..NE.?.K..7.........3X.d>...[..;....p.T..]...q...b..9..0..\...*.G:. M./X..32.z.x.T_K.....`"W}.!*...v....~Xx..l~..2...2:...{..h.l......7..b..AX.T.d.....j...nl..c........ $...i..0c`..*.......QS/.....}f..Y9<i.R..7...8...w+..UZ.D..+.........L..r5.D7.nx..%3..5.v..mG.!a.u..j.9........oWU......`".....&*^..yE.K.u.{.e.v..}.vR..!....\.wX8f..Ky.0.d.6.8..78......G[0c...m....u.)qN...U&.......Ni4...a...f@dah8*5..r.H5..F2.....K..|O.VQ..t%.n......G^........`;.:..M......f.".....0....L...+V..].#.....^.1.106.........d_..Q...5....hQcc..!_Dq....|...x..o.g..I'...#...i4d.G<..xfvv&#..6.K.Yw..e.....%p.......z.S...p.0_........'...T.!C...^.j..k...P...;....&W./....C....m.....3..i^`..B.J..!.u.E...J.~:q...JD.;cM.Xw.x,i........N.../..z.JW...7?....u.2G.(\.d...q....K7.z...U...b.Bgv...Yo......C....|i...?W.....-o2S6...XQC?G.nM.(.M:.y.._0U.t......;._a...r..0U...L;... _"2.....S.X...O.^.8.@....wH........&x.j.WER.Y
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:(non-conforming)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34260
                                                                                                                                                                            Entropy (8bit):7.994627930930907
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:iMuHJkWQT/JyqQ1gTVhtOwECOkBkCxMxwDKrc0/ATVni5eCJru:0HJkWQAgftFBVcOR0/cnC1tu
                                                                                                                                                                            MD5:E00A78C32E673A1C2D88A3933B8CA849
                                                                                                                                                                            SHA1:215D69EDDC36E49937D1DBC8E301570C4D791E3D
                                                                                                                                                                            SHA-256:A64CBAF142ADDF6FADBEE5A3A1CC2A6070C3B84B806F60753ACAD2F8BDDC8D4A
                                                                                                                                                                            SHA-512:26C813D156A9FADB124CACE1B4E78DBAD8CEF97A102F082E432E9522A089BD30CA75BC49D780290986941EDE3FE3300D9D31D035A4DE2F7648A4EAB8623AA62C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.....Gd...~.Y....T*45....-.O.........$.29s.U.:....+.-~.v......S.a?.4...8..c.6.\.Gi..9..f.....Q.&0X...O..z..`0&,.L..e...X.O&*v...~.9...se....F.CT.k.J.......K..p..'cE9.@%J....n(.qz....U.m..F..D...D.rY.)L..4.H.3c.s......O6.0.........17...75...1..|_.....B............._.3`...j.....#.K.^.2....$..j*...m......nU..."SY.]........B{..t.MGc..4.....'.q\......(....5.K....Kr.:."9...e.k....9t..J....oB......\.(K.J...*x.L."xr.R............0h........EG..a.....n.QJ.fu.2..IMI`........).......A).p5j(.p.2.....!.b..J...p}nW^.OUBo]|..Z$5CUDfI.V..B..J{.A.j.]D.\........$...cG.i...6.gC...dH.m...RS.?T..%q.G...M]^|{.)J..f...!...|F.....e.&....Bx.+.g......i...2.*...0.A....#.....9y.2..4.......t.Hcv..pu...|.?.-.c. .|jO%.4ew.z..%.5..R...i.S...J..se./......0.O.p..R.*UQQ..[..O..>..Z ....[..lhph.j..F..nv...&.%..?..+?..x=.E..>f...vJ3C.9?`...m.g.mA...)..nX2h.W}.^...5V.M..(..w..q.'R...~.*1......&....l/..Ss'..X....x.r.3~....?..X...M.M.gp...6...o....uL.{gx......W...b..|.h
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:(non-conforming)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34260
                                                                                                                                                                            Entropy (8bit):7.994627930930907
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:iMuHJkWQT/JyqQ1gTVhtOwECOkBkCxMxwDKrc0/ATVni5eCJru:0HJkWQAgftFBVcOR0/cnC1tu
                                                                                                                                                                            MD5:E00A78C32E673A1C2D88A3933B8CA849
                                                                                                                                                                            SHA1:215D69EDDC36E49937D1DBC8E301570C4D791E3D
                                                                                                                                                                            SHA-256:A64CBAF142ADDF6FADBEE5A3A1CC2A6070C3B84B806F60753ACAD2F8BDDC8D4A
                                                                                                                                                                            SHA-512:26C813D156A9FADB124CACE1B4E78DBAD8CEF97A102F082E432E9522A089BD30CA75BC49D780290986941EDE3FE3300D9D31D035A4DE2F7648A4EAB8623AA62C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....Gd...~.Y....T*45....-.O.........$.29s.U.:....+.-~.v......S.a?.4...8..c.6.\.Gi..9..f.....Q.&0X...O..z..`0&,.L..e...X.O&*v...~.9...se....F.CT.k.J.......K..p..'cE9.@%J....n(.qz....U.m..F..D...D.rY.)L..4.H.3c.s......O6.0.........17...75...1..|_.....B............._.3`...j.....#.K.^.2....$..j*...m......nU..."SY.]........B{..t.MGc..4.....'.q\......(....5.K....Kr.:."9...e.k....9t..J....oB......\.(K.J...*x.L."xr.R............0h........EG..a.....n.QJ.fu.2..IMI`........).......A).p5j(.p.2.....!.b..J...p}nW^.OUBo]|..Z$5CUDfI.V..B..J{.A.j.]D.\........$...cG.i...6.gC...dH.m...RS.?T..%q.G...M]^|{.)J..f...!...|F.....e.&....Bx.+.g......i...2.*...0.A....#.....9y.2..4.......t.Hcv..pu...|.?.-.c. .|jO%.4ew.z..%.5..R...i.S...J..se./......0.O.p..R.*UQQ..[..O..>..Z ....[..lhph.j..F..nv...&.%..?..+?..x=.E..>f...vJ3C.9?`...m.g.mA...)..nX2h.W}.^...5V.M..(..w..q.'R...~.*1......&....l/..Ss'..X....x.r.3~....?..X...M.M.gp...6...o....uL.{gx......W...b..|.h
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):64460
                                                                                                                                                                            Entropy (8bit):7.997009685776314
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:Lg7/JoRp7I3uFY9JbwyS797dAKfFjvA1q5Fjwo6KvghhEG1PB5:s7/J0NFYjFSBKKfZvA16JLghSG1PB5
                                                                                                                                                                            MD5:C68E85296EF2A314A5A7EC6AEA2AA5FC
                                                                                                                                                                            SHA1:A1EF3BC28B9B6B8037DB96DFDC68122B6D210D95
                                                                                                                                                                            SHA-256:C23B1DF588D2C733F58F3D7D4AED78C44EB0D94B26F7BE8B3F6B99343D9926FD
                                                                                                                                                                            SHA-512:10AC518A8B7EB0EBF2F17DCE0C37D6CF2612F06BA16F7ABEEF422E18D3F9D9DDBA123292C34447932213507FFA9E3502983BA95E5A34A951EEFBDBE0A9063FA4
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....d._S...o.;b.9.c.B.R..TqhV.:F.V.&.c....]a......r.\.`..3]j.X0|.\.......u.(.R...855..N...^...y..p) c....(.-.]..].....gP...gB...%...y.<....m..J$G..:.... DoU..)2i.d .z......FG.........t{..k....R..f....l...b.c.:.......<...zm.!..P0KpQ+..W_;..!&..x.!.AT.|.{.4..~-..M...L....<.u.,..T[$.9..o.R.....R...m. ..O......iG.*.;x..'.H...'a.^.D...|..}...D..-.h....I.]XBu~.Fy.-..O.._...6.0.s5..;.....&W.Z[.y.7.Q*...Z.Y.+v.y..%2...6....M0vmZ.w..4D...T.+.x. ..b.....N\.....t.....7..........d..}.E.TU...7......G.....c]...R.>.##.....M..j...k#.....v..r.|u?.2..e.M.>6.e...F|..m.=.`A?.2h...l..Z+>V....]....k...........)...|s..^G./$,.L.(;|..i.M.p\....S......+..=...<,pW.2...(n..6.as....../.....!F{H....b.Vb...$jX..d0..M...dA...~.X..A..W..KO..F.._!"sl(E..9.?...[...b.R..(.v.j.<..l5......>.r.VdC.m.(.F.sj.|e.6..(..p....g../..x|Z....._.6._......}.. .(..w...8...L$..'.uE9z.8.&..j/....|..R.0.......2...X..]...+.5...Z...........(..?...Tn.M.5Q...vT.<.......>;.H.z*g.ls%.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):64460
                                                                                                                                                                            Entropy (8bit):7.997009685776314
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:Lg7/JoRp7I3uFY9JbwyS797dAKfFjvA1q5Fjwo6KvghhEG1PB5:s7/J0NFYjFSBKKfZvA16JLghSG1PB5
                                                                                                                                                                            MD5:C68E85296EF2A314A5A7EC6AEA2AA5FC
                                                                                                                                                                            SHA1:A1EF3BC28B9B6B8037DB96DFDC68122B6D210D95
                                                                                                                                                                            SHA-256:C23B1DF588D2C733F58F3D7D4AED78C44EB0D94B26F7BE8B3F6B99343D9926FD
                                                                                                                                                                            SHA-512:10AC518A8B7EB0EBF2F17DCE0C37D6CF2612F06BA16F7ABEEF422E18D3F9D9DDBA123292C34447932213507FFA9E3502983BA95E5A34A951EEFBDBE0A9063FA4
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....d._S...o.;b.9.c.B.R..TqhV.:F.V.&.c....]a......r.\.`..3]j.X0|.\.......u.(.R...855..N...^...y..p) c....(.-.]..].....gP...gB...%...y.<....m..J$G..:.... DoU..)2i.d .z......FG.........t{..k....R..f....l...b.c.:.......<...zm.!..P0KpQ+..W_;..!&..x.!.AT.|.{.4..~-..M...L....<.u.,..T[$.9..o.R.....R...m. ..O......iG.*.;x..'.H...'a.^.D...|..}...D..-.h....I.]XBu~.Fy.-..O.._...6.0.s5..;.....&W.Z[.y.7.Q*...Z.Y.+v.y..%2...6....M0vmZ.w..4D...T.+.x. ..b.....N\.....t.....7..........d..}.E.TU...7......G.....c]...R.>.##.....M..j...k#.....v..r.|u?.2..e.M.>6.e...F|..m.=.`A?.2h...l..Z+>V....]....k...........)...|s..^G./$,.L.(;|..i.M.p\....S......+..=...<,pW.2...(n..6.as....../.....!F{H....b.Vb...$jX..d0..M...dA...~.X..A..W..KO..F.._!"sl(E..9.?...[...b.R..(.v.j.<..l5......>.r.VdC.m.(.F.sj.|e.6..(..p....g../..x|Z....._.6._......}.. .(..w...8...L$..'.uE9z.8.&..j/....|..R.0.......2...X..]...+.5...Z...........(..?...Tn.M.5Q...vT.<.......>;.H.z*g.ls%.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):54220
                                                                                                                                                                            Entropy (8bit):7.996411914642699
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:DyCUJwPSSshawixtxYHTuJjsF9x8NBOjwfSM4CkR:DyrJwafUwiXxYH6J29iNYjASZR
                                                                                                                                                                            MD5:BBB2C94F15E0203DB096EA9550305A27
                                                                                                                                                                            SHA1:D9AB86173BCEF218961C1FC4CA5362079B48D289
                                                                                                                                                                            SHA-256:229E45A79EB71220C6F31AC5739CCAFD7DC02B7D0FD2179A634F3294E117A335
                                                                                                                                                                            SHA-512:F5B05D1C776E718242B9E6EE101A7D9F2BBB3EF486E37C7071442B6B61A32CE02241B472023378DAA909EBDDD5D87293B15AB49BC502CF296C10BB0F88F63E5C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:._..|..........h.....|R...S...0.&.....:_.j..17fq....rk=..\...&..y\.h.[........].'m.....Z..._.Z..,@[AJtgv..O.....U...yk.F;.wfH.1/.q.....ilu.....>~;C.'.$.k..iq..@.m.=u.g~.0m....j..O......Y<....).\$..t.Z*;.M.Z...4+b....m.}.5skP...rH.IJ.g..l%...#O.a...%.O`..`.^.......xR0.v..d...a./.3....sBR....}.5.PS\...j..3..i.H.....2..HW.H.u.7....`.o.1U..w..)._..C....q9..o.(..5F..J~..B)9...aO ..o).}...F.^..M.....be..<..X......../..;P{.$c.b....'e....j....]..Gr.0.S.....>b.e*+..6f...k....s....D.{9....E.K.T.j.a....|...-.X......c..p..z..E...g...9./.....f.8..q.t.Bak..B;.+..0...c..#.......(.j..\.wR.-.J..QI.g.&.`.e...kb~."jPLgQ..+<.ky.=..B.,....cV".#%...3Ze...3. ....5.'...p.O8..*...... .L.`..9..Gb...\.U..`9"zs...6....-.".R..'iD..%S....).^..D.5.)N...\....Xd`..........g*.B.....y#5E3.....}.5:......4t."UF9L........^.<..w?....,A.S..a....DcZ....D.\...XaO. 6..u..F.d..Qwv_.~.).Y...Z.C...Uw..-.#...#..FuE.....g..?..B.a...tr.j.`.h......:z....-....N.....1&.{5...G.Y.}.,.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):54220
                                                                                                                                                                            Entropy (8bit):7.996411914642699
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:DyCUJwPSSshawixtxYHTuJjsF9x8NBOjwfSM4CkR:DyrJwafUwiXxYH6J29iNYjASZR
                                                                                                                                                                            MD5:BBB2C94F15E0203DB096EA9550305A27
                                                                                                                                                                            SHA1:D9AB86173BCEF218961C1FC4CA5362079B48D289
                                                                                                                                                                            SHA-256:229E45A79EB71220C6F31AC5739CCAFD7DC02B7D0FD2179A634F3294E117A335
                                                                                                                                                                            SHA-512:F5B05D1C776E718242B9E6EE101A7D9F2BBB3EF486E37C7071442B6B61A32CE02241B472023378DAA909EBDDD5D87293B15AB49BC502CF296C10BB0F88F63E5C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:._..|..........h.....|R...S...0.&.....:_.j..17fq....rk=..\...&..y\.h.[........].'m.....Z..._.Z..,@[AJtgv..O.....U...yk.F;.wfH.1/.q.....ilu.....>~;C.'.$.k..iq..@.m.=u.g~.0m....j..O......Y<....).\$..t.Z*;.M.Z...4+b....m.}.5skP...rH.IJ.g..l%...#O.a...%.O`..`.^.......xR0.v..d...a./.3....sBR....}.5.PS\...j..3..i.H.....2..HW.H.u.7....`.o.1U..w..)._..C....q9..o.(..5F..J~..B)9...aO ..o).}...F.^..M.....be..<..X......../..;P{.$c.b....'e....j....]..Gr.0.S.....>b.e*+..6f...k....s....D.{9....E.K.T.j.a....|...-.X......c..p..z..E...g...9./.....f.8..q.t.Bak..B;.+..0...c..#.......(.j..\.wR.-.J..QI.g.&.`.e...kb~."jPLgQ..+<.ky.=..B.,....cV".#%...3Ze...3. ....5.'...p.O8..*...... .L.`..9..Gb...\.U..`9"zs...6....-.".R..'iD..%S....).^..D.5.)N...\....Xd`..........g*.B.....y#5E3.....}.5:......4t."UF9L........^.<..w?....,A.S..a....DcZ....D.\...XaO. 6..u..F.d..Qwv_.~.).Y...Z.C...Uw..-.#...#..FuE.....g..?..B.a...tr.j.`.h......:z....-....N.....1&.{5...G.Y.}.,.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32740
                                                                                                                                                                            Entropy (8bit):7.99402970486058
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:MzsXYBST8Em9Xj5rBGyrGWI+yEBTk4reTMA4GOf8TRJZ:82kS1mdFdGaIEBlreTV4tf8TRJZ
                                                                                                                                                                            MD5:4A9FE3D6A7B3AC61CF26FC8E8F24E4BB
                                                                                                                                                                            SHA1:BE1E00DDCE9DE98AA79B63E47EB56BAFE325D072
                                                                                                                                                                            SHA-256:A86D1A6EDD6BFF6CF2445705FEB0083A704409F889E42B5FD324BAB6D52B0B6D
                                                                                                                                                                            SHA-512:EB9E068EC7FE60DA781F5397F295EF648B635F0E0F930DCCCA83E93180047FB8B27CAB5B8BD981E34BB23CD37E796C59C13BD6B66C46AA978E62C2B162515BEE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview: Y.gi.Ow<....5O.s...6F..C.... ....;.s..x..L.x.......i..7.b.f.,...AF/....w1.,.:J.`I.....1.r.dG.D.....hV.F.o.....g.en.L.......{@...LI......W...V...o.../....hR:h.1..k..?.;Y.Q..j..2!..x9Q...+;...h.4.....".n....OD..OWL.D.....f.l.Hlj..E,.z.....=#...m.......ihu....p..~*.M...."...`...'fm..[.......KPnZ.Q2|...8h.{?.R.w..I..E.\8d.3l9....*I..-..m....>.;{....2y."..c.'.q..1o...Ab.Uh..S.d6....P(.....]?.We@k\A.1-.u..M3.:v7..\..~\.4_cf..Uge.Q.*./....c.........f.y\...d...g9y.U.'..ZU.5....C...X.....*.+e...89y..j..L.0.8.17j...~R.k.-..Y...K..2.. U....S.......U.. .v.(..Qq.Q..V...M...[x....:}j.G.w..X.;..5..=i..3....`...E..3..3s.=......=......1x..b...M'gv.l..l..,.+T.h.t.n.r....6..e..N..vZ.B=.D..vy....V..^.....%1...px.?.*..Sj.:....=gJ...9..qL.....:.:......{C3Q.V.e..~-..VK1s.....hf .N....f._.w..,Pm.../O....!.......1./..!...PU.lJiK..l...cX2j5~..p.p.......=.gp.!.^..*'|...<uc/)...Cr..eC.........n.(}...^ suT. .......C..k...c>.m.@.9...X..2..S........`<H.._.......u.9r.B...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32740
                                                                                                                                                                            Entropy (8bit):7.99402970486058
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:MzsXYBST8Em9Xj5rBGyrGWI+yEBTk4reTMA4GOf8TRJZ:82kS1mdFdGaIEBlreTV4tf8TRJZ
                                                                                                                                                                            MD5:4A9FE3D6A7B3AC61CF26FC8E8F24E4BB
                                                                                                                                                                            SHA1:BE1E00DDCE9DE98AA79B63E47EB56BAFE325D072
                                                                                                                                                                            SHA-256:A86D1A6EDD6BFF6CF2445705FEB0083A704409F889E42B5FD324BAB6D52B0B6D
                                                                                                                                                                            SHA-512:EB9E068EC7FE60DA781F5397F295EF648B635F0E0F930DCCCA83E93180047FB8B27CAB5B8BD981E34BB23CD37E796C59C13BD6B66C46AA978E62C2B162515BEE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview: Y.gi.Ow<....5O.s...6F..C.... ....;.s..x..L.x.......i..7.b.f.,...AF/....w1.,.:J.`I.....1.r.dG.D.....hV.F.o.....g.en.L.......{@...LI......W...V...o.../....hR:h.1..k..?.;Y.Q..j..2!..x9Q...+;...h.4.....".n....OD..OWL.D.....f.l.Hlj..E,.z.....=#...m.......ihu....p..~*.M...."...`...'fm..[.......KPnZ.Q2|...8h.{?.R.w..I..E.\8d.3l9....*I..-..m....>.;{....2y."..c.'.q..1o...Ab.Uh..S.d6....P(.....]?.We@k\A.1-.u..M3.:v7..\..~\.4_cf..Uge.Q.*./....c.........f.y\...d...g9y.U.'..ZU.5....C...X.....*.+e...89y..j..L.0.8.17j...~R.k.-..Y...K..2.. U....S.......U.. .v.(..Qq.Q..V...M...[x....:}j.G.w..X.;..5..=i..3....`...E..3..3s.=......=......1x..b...M'gv.l..l..,.+T.h.t.n.r....6..e..N..vZ.B=.D..vy....V..^.....%1...px.?.*..Sj.:....=gJ...9..qL.....:.:......{C3Q.V.e..~-..VK1s.....hf .N....f._.w..,Pm.../O....!.......1./..!...PU.lJiK..l...cX2j5~..p.p.......=.gp.!.^..*'|...<uc/)...Cr..eC.........n.(}...^ suT. .......C..k...c>.m.@.9...X..2..S........`<H.._.......u.9r.B...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36316
                                                                                                                                                                            Entropy (8bit):7.99575788591501
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:r7mMFOYS7At5OoHYKjmOUG97rRDxqhlbVnWc8X59CFXc0ch/dT:rTO+340mj87rRulbVWX59Qsdh1
                                                                                                                                                                            MD5:1D7EAE4E4ECA6F6F142F3B87517BA4B1
                                                                                                                                                                            SHA1:8C49D03C328F48830805D3D73EDA51DDCC8D929E
                                                                                                                                                                            SHA-256:3AB093ABB3E2B9302ABB1ACB6669EC7694F2A446ABFA8015E81A3473D74D6E83
                                                                                                                                                                            SHA-512:2CEE54366E5112D5AF7A8B5F8261473390AF43EA4C588F528D068011F93944BB2692AD2023932DF455E2F887F9A15853E207A33E377FBA72ABE7DCCEA9046DC5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...Hs.U..t.s.>.R...q..w.(...... ........4Y.....x..\...k...I..|1R...... eq.6l.q.n.ZyC.V...G4...*.2+M.kk}...q........gN.._}....p),|....9..h1|.L\u.).[.b..-......E...iE.7w...U..n.L .(.U8...Z.o...w..>.5U.!...6...F.M-9Tc'..=l.6v=.F......&`..V.......;...i.$P_....J..tI7..........j4K..%s....Xr&~.W1..$|.%..i[..ei..].0.yu...=......J.8n.z.T~Qt".21.Y.CV7..F.:*.$s'$..9."....d..t..p.......O..=#+..C-..e/.9.jvN....U|.@...!J.&...(e. ..F...... ..K........d..............W..(..X0-..AMJ....G.a..*...q.....}...*...*...hc;H..y8...^.....8..._.....J..B..{...n.-sc[}:.....3.X..'m.D....6.q..........[.UD\8<..y7.6>......jX@1.|f..;....[...2.:@e..(e-...,T.G..g*F.5^a..vH..{.-.....+..%].......8\..k........=.....E..G._. ...o..[.....b..TS=......+....g.A.|..U .....[..^|)X._..........F..{F.......Z..8.1.ZG,..W..df...*.n/. 7..A(..0..*.>.....B&.T.P+....]...k.^.P...$..UZ...1.....>...-..d.?:.....q.f[..Y.......\x.k.e.k...OG...8...(.sJ..|5N......]./.~...T...Z...'....p.....7...`.....5./U..%m.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):36316
                                                                                                                                                                            Entropy (8bit):7.99575788591501
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:r7mMFOYS7At5OoHYKjmOUG97rRDxqhlbVnWc8X59CFXc0ch/dT:rTO+340mj87rRulbVWX59Qsdh1
                                                                                                                                                                            MD5:1D7EAE4E4ECA6F6F142F3B87517BA4B1
                                                                                                                                                                            SHA1:8C49D03C328F48830805D3D73EDA51DDCC8D929E
                                                                                                                                                                            SHA-256:3AB093ABB3E2B9302ABB1ACB6669EC7694F2A446ABFA8015E81A3473D74D6E83
                                                                                                                                                                            SHA-512:2CEE54366E5112D5AF7A8B5F8261473390AF43EA4C588F528D068011F93944BB2692AD2023932DF455E2F887F9A15853E207A33E377FBA72ABE7DCCEA9046DC5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...Hs.U..t.s.>.R...q..w.(...... ........4Y.....x..\...k...I..|1R...... eq.6l.q.n.ZyC.V...G4...*.2+M.kk}...q........gN.._}....p),|....9..h1|.L\u.).[.b..-......E...iE.7w...U..n.L .(.U8...Z.o...w..>.5U.!...6...F.M-9Tc'..=l.6v=.F......&`..V.......;...i.$P_....J..tI7..........j4K..%s....Xr&~.W1..$|.%..i[..ei..].0.yu...=......J.8n.z.T~Qt".21.Y.CV7..F.:*.$s'$..9."....d..t..p.......O..=#+..C-..e/.9.jvN....U|.@...!J.&...(e. ..F...... ..K........d..............W..(..X0-..AMJ....G.a..*...q.....}...*...*...hc;H..y8...^.....8..._.....J..B..{...n.-sc[}:.....3.X..'m.D....6.q..........[.UD\8<..y7.6>......jX@1.|f..;....[...2.:@e..(e-...,T.G..g*F.5^a..vH..{.-.....+..%].......8\..k........=.....E..G._. ...o..[.....b..TS=......+....g.A.|..U .....[..^|)X._..........F..{F.......Z..8.1.ZG,..W..df...*.n/. 7..A(..0..*.>.....B&.T.P+....]...k.^.P...$..UZ...1.....>...-..d.?:.....q.f[..Y.......\x.k.e.k...OG...8...(.sJ..|5N......]./.~...T...Z...'....p.....7...`.....5./U..%m.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.994355977637972
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:wpW1UUGA1kRxB8zHDvJDfVfY9Mnft8F+oQmvxhxE:wdA1BDqeUwm3m
                                                                                                                                                                            MD5:08E1FE7BEA67D8B86594AD3D75443442
                                                                                                                                                                            SHA1:316E88A8591BE26D6F1FE0E82AF2A65C67A82036
                                                                                                                                                                            SHA-256:9B98A1C1A50B0EC7DD818EAE3033370CA71145E82A9330467901BD40D716F4DB
                                                                                                                                                                            SHA-512:59AA7D048E1A17BA22D47DD300561D5A8824480093BC168FCBA0017AFFA998EA3E36B5826CFACD67481709B97F13B6B5A9B5CDDCF194262D25F6C8E4147CBC65
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:i:.8n....{.o.r,..w...........'...\....C(..X.u}..9}..Mb.................h.[.W...j.!.."....T.Ff.C..Cr.8E.8_.@..J.G.......ZU.....y......a...1...Z.+C{."..O...y.........HE?E...>w..w..*S.p.o.3./V-..+-\m.`...K...1..A.}.6..X.*.Ns..F..%.i....\@....(..<Z..$........4Kz...&#{....0..oEsKg}H+O"p.st 9.$>..z2=.&...1..(q.@.... ....&..V.....d.. ...g..s/.1.......|...w.u0.q...0.O...1"..(..q=...r.,.p..Zzd`...2...{-.T'mQ.#....E...U..3.+^xj|..UK.G0$..;3......=z=I>....bS..Xu=|..%......I..i.(..D2..(..eY.I.n.1...^A..~..rR....S.3 /.u...I.{k}.7.1f...G.'`>.....{...|FK.f(..5i...v.....O..%...8..^..$.|...:*.....i.UK.V.;-g..."..y.Z./.(L%.y...?V.....1.....H(.W...z,...p.%..s...<6....X.^......f"....++.....'Y<.6..BB?R...=..g/...[%...[..T..,+....w....3/.U.7....U[N.5...I.,H....Xl...v^.....+.i..)..Qb;q.{.r!<U...*.<5t..3...5.J>....o...J.[...W.d{X...c...e..].N.h.V..A...2W..0.....\a..P.+M.>.`4?..j.jH....CH..N..V/..q..$.k..rv..z..!0.O_x..>Xq...o.v.Jw.;...2ZS\...h......U.>.e ..(i
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34276
                                                                                                                                                                            Entropy (8bit):7.994355977637972
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:wpW1UUGA1kRxB8zHDvJDfVfY9Mnft8F+oQmvxhxE:wdA1BDqeUwm3m
                                                                                                                                                                            MD5:08E1FE7BEA67D8B86594AD3D75443442
                                                                                                                                                                            SHA1:316E88A8591BE26D6F1FE0E82AF2A65C67A82036
                                                                                                                                                                            SHA-256:9B98A1C1A50B0EC7DD818EAE3033370CA71145E82A9330467901BD40D716F4DB
                                                                                                                                                                            SHA-512:59AA7D048E1A17BA22D47DD300561D5A8824480093BC168FCBA0017AFFA998EA3E36B5826CFACD67481709B97F13B6B5A9B5CDDCF194262D25F6C8E4147CBC65
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:i:.8n....{.o.r,..w...........'...\....C(..X.u}..9}..Mb.................h.[.W...j.!.."....T.Ff.C..Cr.8E.8_.@..J.G.......ZU.....y......a...1...Z.+C{."..O...y.........HE?E...>w..w..*S.p.o.3./V-..+-\m.`...K...1..A.}.6..X.*.Ns..F..%.i....\@....(..<Z..$........4Kz...&#{....0..oEsKg}H+O"p.st 9.$>..z2=.&...1..(q.@.... ....&..V.....d.. ...g..s/.1.......|...w.u0.q...0.O...1"..(..q=...r.,.p..Zzd`...2...{-.T'mQ.#....E...U..3.+^xj|..UK.G0$..;3......=z=I>....bS..Xu=|..%......I..i.(..D2..(..eY.I.n.1...^A..~..rR....S.3 /.u...I.{k}.7.1f...G.'`>.....{...|FK.f(..5i...v.....O..%...8..^..$.|...:*.....i.UK.V.;-g..."..y.Z./.(L%.y...?V.....1.....H(.W...z,...p.%..s...<6....X.^......f"....++.....'Y<.6..BB?R...=..g/...[%...[..T..,+....w....3/.U.7....U[N.5...I.,H....Xl...v^.....+.i..)..Qb;q.{.r!<U...*.<5t..3...5.J>....o...J.[...W.d{X...c...e..].N.h.V..A...2W..0.....\a..P.+M.>.`4?..j.jH....CH..N..V/..q..$.k..rv..z..!0.O_x..>Xq...o.v.Jw.;...2ZS\...h......U.>.e ..(i
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60884
                                                                                                                                                                            Entropy (8bit):7.996484405186183
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:1pOlHOIYw3FXBcQ8CYn1WTk8lcD/fWXQK:1Y0IXX+pCSwk8k/OXQK
                                                                                                                                                                            MD5:0EF49AB844019A969853165A8B154275
                                                                                                                                                                            SHA1:1C99F320A3504C1DA8F31DF99545424B327B2E6C
                                                                                                                                                                            SHA-256:E74EAFB123BEB2538DCB9CA3FBA4B52A352EB7CFDDC175BE1DF152CDE6C12DF3
                                                                                                                                                                            SHA-512:55862CF409D4820BBB928461490FF179B4BCA6459FED522D31A64D1413DD4A22DE6F6C014BE453859CA5E15A3116AF014AF1DB233261BFD82009B71DD44C86E2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:U.v=...A.k...d..$.8o.=..-L..1..z.KW.1A..")..(...Y......_.^@......7...Y..:.....1|.....r(.Y...'.&..D.A .H0!...S.........WK.z...|..0D.....^uAX.X..I.Z.....K.T..9.Z.....d.Q;~.&..o.K...e/D..~....*SCM.....2...(...iP......b..J...d'+d.].#*.....1....G.)l...Bz8.....q`.S...v...&:.j.D..vY..O..B.g"...B....e.Q..\..KW..........^A..".]D|?._.....av..L..,...go2B...u.a7.b...+.<...e..,8.7..>."pM.3......ELE!'\...h8.u"w..T.....JB`.7..QH......K.y..`gB.x....qV...+.d..I.oMd.Q.I.s.X.....P...x.rU(...T.@.tX...mc...*....S+.q..q.%..AZ....=8.#..@W......G.Q.+H]X.........; D)..ds..eH...J...~^.[&..~l.a..Hu2,.~....7S-..Z}.Mh.j.E..t;......f...|.!.......w.56<.e.6c......RL-..-HF$..W.N..7X/f..._......l..PK.........,....xd..t.N.p.v0....a...,HW..T).H...nJep....;EFajo..j ...5%..._..'{.e.G..)..".M..A..'.4.N....s.SPaD.{9...l.;.12.']V...l.q.....U.)..o..+.<...^..F..B...[.8..eK@c.-..%.D:g-....).....*3.Z......3.&M.t......;g .`G.Ul..lY].N.>..[.M..j.xZ.....*.#....[ V?.KcX.G...?:R4.o;6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):60884
                                                                                                                                                                            Entropy (8bit):7.996484405186183
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:1pOlHOIYw3FXBcQ8CYn1WTk8lcD/fWXQK:1Y0IXX+pCSwk8k/OXQK
                                                                                                                                                                            MD5:0EF49AB844019A969853165A8B154275
                                                                                                                                                                            SHA1:1C99F320A3504C1DA8F31DF99545424B327B2E6C
                                                                                                                                                                            SHA-256:E74EAFB123BEB2538DCB9CA3FBA4B52A352EB7CFDDC175BE1DF152CDE6C12DF3
                                                                                                                                                                            SHA-512:55862CF409D4820BBB928461490FF179B4BCA6459FED522D31A64D1413DD4A22DE6F6C014BE453859CA5E15A3116AF014AF1DB233261BFD82009B71DD44C86E2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:U.v=...A.k...d..$.8o.=..-L..1..z.KW.1A..")..(...Y......_.^@......7...Y..:.....1|.....r(.Y...'.&..D.A .H0!...S.........WK.z...|..0D.....^uAX.X..I.Z.....K.T..9.Z.....d.Q;~.&..o.K...e/D..~....*SCM.....2...(...iP......b..J...d'+d.].#*.....1....G.)l...Bz8.....q`.S...v...&:.j.D..vY..O..B.g"...B....e.Q..\..KW..........^A..".]D|?._.....av..L..,...go2B...u.a7.b...+.<...e..,8.7..>."pM.3......ELE!'\...h8.u"w..T.....JB`.7..QH......K.y..`gB.x....qV...+.d..I.oMd.Q.I.s.X.....P...x.rU(...T.@.tX...mc...*....S+.q..q.%..AZ....=8.#..@W......G.Q.+H]X.........; D)..ds..eH...J...~^.[&..~l.a..Hu2,.~....7S-..Z}.Mh.j.E..t;......f...|.!.......w.56<.e.6c......RL-..-HF$..W.N..7X/f..._......l..PK.........,....xd..t.N.p.v0....a...,HW..T).H...nJep....;EFajo..j ...5%..._..'{.e.G..)..".M..A..'.4.N....s.SPaD.{9...l.;.12.']V...l.q.....U.)..o..+.<...^..F..B...[.8..eK@c.-..%.D:g-....).....*3.Z......3.&M.t......;g .`G.Ul..lY].N.>..[.M..j.xZ.....*.#....[ V?.KcX.G...?:R4.o;6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):30692
                                                                                                                                                                            Entropy (8bit):7.994331461547156
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:NrAczhbwL22cK180Si8erHDwp70MtnBf4bDyAKqhSSBImnDFsrxnVkd9:NFze22DeiHQ5jBObzKfNmnDFsrxVkd9
                                                                                                                                                                            MD5:0F9D499221381839AB09FA72A462A5EA
                                                                                                                                                                            SHA1:A4AC175657E9DE786E796A38051BFD84753E84E2
                                                                                                                                                                            SHA-256:ECE573E0029D1647F81B992AADBD7FC1475B2CE2DA78141D82269B77166F545A
                                                                                                                                                                            SHA-512:3C94E6B5FADB5DC1D8F963533E54076C315EBC1AD9FB1DF8A65FB5BDB4311E543F540B114726DBC56C8FBDB58998241B0F2736C867FF94B151D723200EFCD3F6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:}....s%4.d....[3j...4....._)l./..A....v..L..5.9..>Y...+5....6.i;1;7...f.\d.....J!..&..AUM..]b.ck.C...-.ea.Fh.....<..,..r..U=.J.8......=.J...X)..f7..QnW.W....ag.m..Ar.NQ7.,..u....0../..7r9.L.y..y.2aG,..&.^(x`...]?p9.......i.......x`.+E@....Y1..?....,.....{....{7...b./."..;C).}v*..t.._.~..px.5>......[....i....V.wD.T...~|.v..t.B+YL.^tO..^.8.....`...2t..w.nz0o.Z.r.!.[L.g.n.EC.!....L..=...3Ft.. ...+...Sl+.T<..+n ..g...`.E;.;......2.y&A.lV.9...G7.#_.....7..$....:.hbk wk.....F..."'....Q....m;..{q.....I...R...].n.\.k.w.MB.t7t..W..f.*..d..V.IT..ZG?E...`...w<....\....<.[.5y..P..N)N..-..".......v.0X..b...j^A1B.l.!N>.w3.B...[>.......H\.z..}DV../....qH.......i=.!...S..>.9..........Y!7.H......m..2yx...!.o...wt.'.Q..$`.."..%Pp...Cf}.No.W...,......yj).^..'.o.@.a"..fb.A.I. ..1`.=...m......h4BRU...%k...-...=..^.;`..z.O@.K...."`.h>:s.^..@..*[.....i......6m.hS..d.#UF... .XS.vJ..&...RU.;.C....,CL.Us.6U?.^;.$lcYP.....X.{....Y._/.......-$...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):30692
                                                                                                                                                                            Entropy (8bit):7.994331461547156
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:NrAczhbwL22cK180Si8erHDwp70MtnBf4bDyAKqhSSBImnDFsrxnVkd9:NFze22DeiHQ5jBObzKfNmnDFsrxVkd9
                                                                                                                                                                            MD5:0F9D499221381839AB09FA72A462A5EA
                                                                                                                                                                            SHA1:A4AC175657E9DE786E796A38051BFD84753E84E2
                                                                                                                                                                            SHA-256:ECE573E0029D1647F81B992AADBD7FC1475B2CE2DA78141D82269B77166F545A
                                                                                                                                                                            SHA-512:3C94E6B5FADB5DC1D8F963533E54076C315EBC1AD9FB1DF8A65FB5BDB4311E543F540B114726DBC56C8FBDB58998241B0F2736C867FF94B151D723200EFCD3F6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:}....s%4.d....[3j...4....._)l./..A....v..L..5.9..>Y...+5....6.i;1;7...f.\d.....J!..&..AUM..]b.ck.C...-.ea.Fh.....<..,..r..U=.J.8......=.J...X)..f7..QnW.W....ag.m..Ar.NQ7.,..u....0../..7r9.L.y..y.2aG,..&.^(x`...]?p9.......i.......x`.+E@....Y1..?....,.....{....{7...b./."..;C).}v*..t.._.~..px.5>......[....i....V.wD.T...~|.v..t.B+YL.^tO..^.8.....`...2t..w.nz0o.Z.r.!.[L.g.n.EC.!....L..=...3Ft.. ...+...Sl+.T<..+n ..g...`.E;.;......2.y&A.lV.9...G7.#_.....7..$....:.hbk wk.....F..."'....Q....m;..{q.....I...R...].n.\.k.w.MB.t7t..W..f.*..d..V.IT..ZG?E...`...w<....\....<.[.5y..P..N)N..-..".......v.0X..b...j^A1B.l.!N>.w3.B...[>.......H\.z..}DV../....qH.......i=.!...S..>.9..........Y!7.H......m..2yx...!.o...wt.'.Q..$`.."..%Pp...Cf}.No.W...,......yj).^..'.o.@.a"..fb.A.I. ..1`.=...m......h4BRU...%k...-...=..^.;`..z.O@.K...."`.h>:s.^..@..*[.....i......6m.hS..d.#UF... .XS.vJ..&...RU.;.C....,CL.Us.6U?.^;.$lcYP.....X.{....Y._/.......-$...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65484
                                                                                                                                                                            Entropy (8bit):7.99723131521952
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:woRILwGjaQSQ7XbwsW5IxnwBRpuHJ3PFqNh/WHH:veLwMa1UL/WGGFONFoWHH
                                                                                                                                                                            MD5:C23A732B0D8EDA7CFFCD8187D0DC5402
                                                                                                                                                                            SHA1:E1E4E00306DE79687DD12B7E27BC40F36A6AFB3F
                                                                                                                                                                            SHA-256:447CC7854DA58C1D0CA658A2AAF8B306FEE3DA0738A4C3AB91E4F143B27AA961
                                                                                                                                                                            SHA-512:0941406FE3CBBC410E45F3ECF3F4A043F29EA01396886ACBAFB9A7C2DB4265A8F7FC35FEAC86102CD864BDD4330FEE51239686BC71D19D957419380F7D0FE417
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...u.a....d..4..ax.dx.7-.1..>...2..#.m..qM..zh..W>P.|l..h3.v...t.h.?.a....A.*T".>>..3.;D9.q..l..r`........[.Q?...s....`..V..m..c g.........jsDA)x.0...j.......om..P.......Fg.u.^.......".yb.R.. ...y.".X....m.4L...$...T...&.Zy>.Zm..;4?.#.f...).!......TOx.v.P....3.1..?....0N.hX.u..*&).;.5.A......_;.0. ..5T.Y{4.=0.Zt...NL.fO...6....8.`.2Q.@I....F..c#.,1......... -....5wV.-S...k........>..f.G......0..~N#....yS.D%.(....^Nu.tn..B..4.X.Y.N.f..FrjH.N.&......f......mm.......v~*....e.xn..'[.r.o......|.ys............p...2*....p...K..i..!.....D......6.O1.....V.?.6.t.7.?.(.x..{....i.9.{....3p......!....l....^..J.....-.....D.~.....I'd,6.kw..uY.N3...pO[.(nh...........Z..}_...6.%Z...e..E\3H.6.....K#DX..Me...H0.^.M....G._...h..x(.\S..n...l...{..h.......cj....v..<.+....F...kR.<..v.....a...m.....x...\.8.b@....sN....a.lO.@..T........JQ..<.f.+.....xNK.....k.v.3..a7..J....67...f...$.!U...o.....f..I..V...>e9.y^i..W...... ..-..R..|MBL....2...7....f.bf.zcH...D...6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65484
                                                                                                                                                                            Entropy (8bit):7.99723131521952
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:woRILwGjaQSQ7XbwsW5IxnwBRpuHJ3PFqNh/WHH:veLwMa1UL/WGGFONFoWHH
                                                                                                                                                                            MD5:C23A732B0D8EDA7CFFCD8187D0DC5402
                                                                                                                                                                            SHA1:E1E4E00306DE79687DD12B7E27BC40F36A6AFB3F
                                                                                                                                                                            SHA-256:447CC7854DA58C1D0CA658A2AAF8B306FEE3DA0738A4C3AB91E4F143B27AA961
                                                                                                                                                                            SHA-512:0941406FE3CBBC410E45F3ECF3F4A043F29EA01396886ACBAFB9A7C2DB4265A8F7FC35FEAC86102CD864BDD4330FEE51239686BC71D19D957419380F7D0FE417
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...u.a....d..4..ax.dx.7-.1..>...2..#.m..qM..zh..W>P.|l..h3.v...t.h.?.a....A.*T".>>..3.;D9.q..l..r`........[.Q?...s....`..V..m..c g.........jsDA)x.0...j.......om..P.......Fg.u.^.......".yb.R.. ...y.".X....m.4L...$...T...&.Zy>.Zm..;4?.#.f...).!......TOx.v.P....3.1..?....0N.hX.u..*&).;.5.A......_;.0. ..5T.Y{4.=0.Zt...NL.fO...6....8.`.2Q.@I....F..c#.,1......... -....5wV.-S...k........>..f.G......0..~N#....yS.D%.(....^Nu.tn..B..4.X.Y.N.f..FrjH.N.&......f......mm.......v~*....e.xn..'[.r.o......|.ys............p...2*....p...K..i..!.....D......6.O1.....V.?.6.t.7.?.(.x..{....i.9.{....3p......!....l....^..J.....-.....D.~.....I'd,6.kw..uY.N3...pO[.(nh...........Z..}_...6.%Z...e..E\3H.6.....K#DX..Me...H0.^.M....G._...h..x(.\S..n...l...{..h.......cj....v..<.+....F...kR.<..v.....a...m.....x...\.8.b@....sN....a.lO.@..T........JQ..<.f.+.....xNK.....k.v.3..a7..J....67...f...$.!U...o.....f..I..V...>e9.y^i..W...... ..-..R..|MBL....2...7....f.bf.zcH...D...6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55244
                                                                                                                                                                            Entropy (8bit):7.99668717113298
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:h6bQGrVFaD/s18GR5wQWRtvKdf+exJIHwp:YbQ24E99WHvWf+iCHY
                                                                                                                                                                            MD5:0B9BD45D7EE2B89A466E75D6E7D4B3C9
                                                                                                                                                                            SHA1:ADD387C4FEB4647F35DEDBCA010119A916831A6C
                                                                                                                                                                            SHA-256:5B6F8C7ACBA8343D689D0DF892481BAA30C766312671FBEC2D91382A0B3CB0E3
                                                                                                                                                                            SHA-512:C10BB48B8B430EFE7FE8491ED824BB15DE1F9094207FBB3B5ED717111473F9F9BCEFA2DD1006A65519FB0D7245B076C351BCD5D2A1621B751867B60D6CD6C27D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:I5.1X...9....0.8Kn..s.pJ..........A....w...FL.#A..9.......G....D.L.Vj]@aSSe.T..).."I..]...=..y..,...v......X...T....j.....Z...<:.:G.Ji@/_c......<#.B..A.E...!.1......>V;.c...C.>.......L.q.K.....SY..(O.)..<&.2@:...,"C<K{......}]..$...r@-........c.w..r..'L..D.....j..:.Q5y...=.. ...z..".....F.+..G^.2k.p.gV.........k`....1.m#.%i.D..jp..n...R..m..U!.....$........X...O.E[=o..a..u6.eV.|.qa.}..fP..V(....d..=DE..g.$?..f..Z..........O....:..@...G.E....HfC.....X.(.K.n..2:M..%U.U.\.I...~.eQ($..@efgV.e...{..f.c.J.*.........t..5D.:.#%...2!..R./.6.....1.X..0.>M.j+.t...c.. .Q)...$H.......'.?..a...=....E*x...?.Z...T..;.......cU.......`y:R.v.3&6.I........Z....~Z..2v.nO...8...X.;..Q..o?.XZ4.-....@.pbF1.B.gq.E.=..J. ...p(.37%J.3....%p....>...j...0.j..=.F&t..n.]\.o....:a........mw.:.S/..lj......H[...a.7l....Z...AC..3.._...lF..&....#...r.(..{4c..g.A.FF..Cf=e!R[.._..y$..E88.........M.s,...m....g7.B...z|..sK+i.<..../`..k..JXwp9"\xZ....k3...k..,h...9.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):55244
                                                                                                                                                                            Entropy (8bit):7.99668717113298
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:h6bQGrVFaD/s18GR5wQWRtvKdf+exJIHwp:YbQ24E99WHvWf+iCHY
                                                                                                                                                                            MD5:0B9BD45D7EE2B89A466E75D6E7D4B3C9
                                                                                                                                                                            SHA1:ADD387C4FEB4647F35DEDBCA010119A916831A6C
                                                                                                                                                                            SHA-256:5B6F8C7ACBA8343D689D0DF892481BAA30C766312671FBEC2D91382A0B3CB0E3
                                                                                                                                                                            SHA-512:C10BB48B8B430EFE7FE8491ED824BB15DE1F9094207FBB3B5ED717111473F9F9BCEFA2DD1006A65519FB0D7245B076C351BCD5D2A1621B751867B60D6CD6C27D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:I5.1X...9....0.8Kn..s.pJ..........A....w...FL.#A..9.......G....D.L.Vj]@aSSe.T..).."I..]...=..y..,...v......X...T....j.....Z...<:.:G.Ji@/_c......<#.B..A.E...!.1......>V;.c...C.>.......L.q.K.....SY..(O.)..<&.2@:...,"C<K{......}]..$...r@-........c.w..r..'L..D.....j..:.Q5y...=.. ...z..".....F.+..G^.2k.p.gV.........k`....1.m#.%i.D..jp..n...R..m..U!.....$........X...O.E[=o..a..u6.eV.|.qa.}..fP..V(....d..=DE..g.$?..f..Z..........O....:..@...G.E....HfC.....X.(.K.n..2:M..%U.U.\.I...~.eQ($..@efgV.e...{..f.c.J.*.........t..5D.:.#%...2!..R./.6.....1.X..0.>M.j+.t...c.. .Q)...$H.......'.?..a...=....E*x...?.Z...T..;.......cU.......`y:R.v.3&6.I........Z....~Z..2v.nO...8...X.;..Q..o?.XZ4.-....@.pbF1.B.gq.E.=..J. ...p(.37%J.3....%p....>...j...0.j..=.F&t..n.]\.o....:a........mw.:.S/..lj......H[...a.7l....Z...AC..3.._...lF..&....#...r.(..{4c..g.A.FF..Cf=e!R[.._..y$..E88.........M.s,...m....g7.B...z|..sK+i.<..../`..k..JXwp9"\xZ....k3...k..,h...9.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32204
                                                                                                                                                                            Entropy (8bit):7.993740390717987
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:mkEInnbPhSpJ9ae0RVfZU0fCyMNFXmTNrE5VO1wIpcf99A5GwFo:m2b8pjoVfZU0f2XmBE52wIGwJi
                                                                                                                                                                            MD5:38C610629BB75DB8BAD8AC838F72E79D
                                                                                                                                                                            SHA1:42F7A48039119868463D5D9413585F66B6713ECC
                                                                                                                                                                            SHA-256:2CDDB4631ECCD8D0197FDA41D598E5B602661E0C32C21823C6FCF9590B1F8F5E
                                                                                                                                                                            SHA-512:BECC9B08266BC848CE8D13B0757EBC63BC9DA3AEE54E1ACF315072CB24847DED83FC4F043F95188DD90384A9284313CD912D22CC02AB966CADB7EDCC3E72E229
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:I....|..R.. .tI.<..5....yG..2U...h..v,...:....._X..&.J...x^...q.5..gd.._...M.9..a..9s.89......3..-.I...^.b..;` ._.bU....|R.y.........W..>....a.bu....(J..s.'.T.....|}..#6_...Qf...9...$.;.....ykIg.b..=.^..A.H.J.Y.$..]..s:..Z..z......~..=..w.|.K......y..@$.:Rf..dg..y$H.".4..3...Av..@....[......2..TM..I... *...;.d..<.gm)....M.Y]....0.i...'s.*.......U.3..#\.q.....d..S.%.....k...6.....l.<.....t.lL<%V,n.@*...a......{..x.&0...:a...../u.8.#M.p..mH.o....H.............C...m.}.5u.TW....s...p..(.M..).|'C&...<<.R...H.... K..J.']."...%..{z..."]...|E.B.l(d.D......{..FL)...-.%...~.P.5......n.R.a..e.I.%nw.G..J9W..x..nx...uP.....N...=.J..}..g...U@>b.?'<.\.......Tb....y..yN..m.........eNs..f.8.!8.:..z.....1..T...>....%..Z..../I....c.!.8.&..L.C........0..lQ..c`E-...8..N.i.-.@.w.....~..P..j........A..D2c$.>X.....5....j...n.j.........."......i..B.]...>.so8.9q...K)S.R+..=2|75..`..9_..S.w. ......=.rV?...g..3m......BOn.....u.f.....E.Y2....(..vcF ?.R.|..M..x...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32204
                                                                                                                                                                            Entropy (8bit):7.993740390717987
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:mkEInnbPhSpJ9ae0RVfZU0fCyMNFXmTNrE5VO1wIpcf99A5GwFo:m2b8pjoVfZU0f2XmBE52wIGwJi
                                                                                                                                                                            MD5:38C610629BB75DB8BAD8AC838F72E79D
                                                                                                                                                                            SHA1:42F7A48039119868463D5D9413585F66B6713ECC
                                                                                                                                                                            SHA-256:2CDDB4631ECCD8D0197FDA41D598E5B602661E0C32C21823C6FCF9590B1F8F5E
                                                                                                                                                                            SHA-512:BECC9B08266BC848CE8D13B0757EBC63BC9DA3AEE54E1ACF315072CB24847DED83FC4F043F95188DD90384A9284313CD912D22CC02AB966CADB7EDCC3E72E229
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:I....|..R.. .tI.<..5....yG..2U...h..v,...:....._X..&.J...x^...q.5..gd.._...M.9..a..9s.89......3..-.I...^.b..;` ._.bU....|R.y.........W..>....a.bu....(J..s.'.T.....|}..#6_...Qf...9...$.;.....ykIg.b..=.^..A.H.J.Y.$..]..s:..Z..z......~..=..w.|.K......y..@$.:Rf..dg..y$H.".4..3...Av..@....[......2..TM..I... *...;.d..<.gm)....M.Y]....0.i...'s.*.......U.3..#\.q.....d..S.%.....k...6.....l.<.....t.lL<%V,n.@*...a......{..x.&0...:a...../u.8.#M.p..mH.o....H.............C...m.}.5u.TW....s...p..(.M..).|'C&...<<.R...H.... K..J.']."...%..{z..."]...|E.B.l(d.D......{..FL)...-.%...~.P.5......n.R.a..e.I.%nw.G..J9W..x..nx...uP.....N...=.J..}..g...U@>b.?'<.\.......Tb....y..yN..m.........eNs..f.8.!8.:..z.....1..T...>....%..Z..../I....c.!.8.&..L.C........0..lQ..c`E-...8..N.i.-.@.w.....~..P..j........A..D2c$.>X.....5....j...n.j.........."......i..B.]...>.so8.9q...K)S.R+..=2|75..`..9_..S.w. ......=.rV?...g..3m......BOn.....u.f.....E.Y2....(..vcF ?.R.|..M..x...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33228
                                                                                                                                                                            Entropy (8bit):7.994440921898074
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Jn7K7NL426RET0jTMYsp3prmNGrWnQx7L/kRzNuGlj5ISU6NyQu:khM/EojYp3prmiGQJLOzN7llISU6NJu
                                                                                                                                                                            MD5:F39FA778470A5D71C6329DC62BC7EA9E
                                                                                                                                                                            SHA1:AF0FA7DA33FAA911EF29D0034C8340546692A16D
                                                                                                                                                                            SHA-256:251093667F9A61400F0A2F6C077B0D44282CE3B3E6CFE14A434A8A82E0A1F65A
                                                                                                                                                                            SHA-512:06B23EE9DBB0DCA63401A137443A917FB0666B96C0AC06DC8DAF706BD7F73C2C523BA97B3B2E1A0E5AB10AAFA70B283AADA3C8CD7F63356A68D7819ABF756D4F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.W....c..;.F.c.5~...n.P...v-.ixg........b...8;...P.E.....h..j......g!.....L2......d.1/v..I....K\o^.UnG...y.....".s?.."Jd...y.`7..%6....&.:......?]N.at.~mn\..5...).....Bwq. /Y..RC....?.wga!....E..4u..HK..I.h%K7.a...*.......}.,.d.j.}.....B........N..O`$........s`...."j...f...|X..<..<..j:.3X......:h...P-g...vf..bs....&5.C...T.Iy.a.u.kF.}h..n/...W_....\..%r]..3.......#......p.i....*...x.]r...a....p..........l./.R8R.=.E.(2.$.Ia.-...K^...o..oB.@.rRXb../.....4.qJ...A)...v..T+_Y}.E..x..o..9.CP...gv..DO.OT..%j....k...g.z........2..pO..}...g.G^i.K3%S'..\....^C|'.Lz.QZ...r.....w3...eCvW...qa@.q.[..E...w.../.bHhg)r=..e...e5......D..U~...$jq....d:B.S.U(.2..q..Ho..P. M.C...g..\...p..t..JT...lF#b|.Ay.{..x..M.4.X....!..|..(..)..].../....U4.z..~...;.~.l...TU.PIq..........W5..._%.O...oFB.;5.j.R./Z..6.Ykl.U.D.X.m..A..m..T.vQ"..L.b...pRj]..9..VKG..)...5iwY^7^.P.1G..u6B2..i..8D ...i..Oh...^..f.Zp....eFR.y64..b.[...c3(>....v{...I|..G...JL..bfeF3J.(?
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33228
                                                                                                                                                                            Entropy (8bit):7.994440921898074
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:Jn7K7NL426RET0jTMYsp3prmNGrWnQx7L/kRzNuGlj5ISU6NyQu:khM/EojYp3prmiGQJLOzN7llISU6NJu
                                                                                                                                                                            MD5:F39FA778470A5D71C6329DC62BC7EA9E
                                                                                                                                                                            SHA1:AF0FA7DA33FAA911EF29D0034C8340546692A16D
                                                                                                                                                                            SHA-256:251093667F9A61400F0A2F6C077B0D44282CE3B3E6CFE14A434A8A82E0A1F65A
                                                                                                                                                                            SHA-512:06B23EE9DBB0DCA63401A137443A917FB0666B96C0AC06DC8DAF706BD7F73C2C523BA97B3B2E1A0E5AB10AAFA70B283AADA3C8CD7F63356A68D7819ABF756D4F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.W....c..;.F.c.5~...n.P...v-.ixg........b...8;...P.E.....h..j......g!.....L2......d.1/v..I....K\o^.UnG...y.....".s?.."Jd...y.`7..%6....&.:......?]N.at.~mn\..5...).....Bwq. /Y..RC....?.wga!....E..4u..HK..I.h%K7.a...*.......}.,.d.j.}.....B........N..O`$........s`...."j...f...|X..<..<..j:.3X......:h...P-g...vf..bs....&5.C...T.Iy.a.u.kF.}h..n/...W_....\..%r]..3.......#......p.i....*...x.]r...a....p..........l./.R8R.=.E.(2.$.Ia.-...K^...o..oB.@.rRXb../.....4.qJ...A)...v..T+_Y}.E..x..o..9.CP...gv..DO.OT..%j....k...g.z........2..pO..}...g.G^i.K3%S'..\....^C|'.Lz.QZ...r.....w3...eCvW...qa@.q.[..E...w.../.bHhg)r=..e...e5......D..U~...$jq....d:B.S.U(.2..q..Ho..P. M.C...g..\...p..t..JT...lF#b|.Ay.{..x..M.4.X....!..|..(..)..].../....U4.z..~...;.~.l...TU.PIq..........W5..._%.O...oFB.;5.j.R./Z..6.Ykl.U.D.X.m..A..m..T.vQ"..L.b...pRj]..9..VKG..)...5iwY^7^.P.1G..u6B2..i..8D ...i..Oh...^..f.Zp....eFR.y64..b.[...c3(>....v{...I|..G...JL..bfeF3J.(?
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33228
                                                                                                                                                                            Entropy (8bit):7.9937106335117
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:sDRyjFh3NUo5Hw/fgh2ilfUk2kyZoo5BEyTWfbj+md9c62EeF:s9yhlao5Hw/Ih+k43BPTWvzc62D
                                                                                                                                                                            MD5:AC7964F98D354AA046A424D6E637BA30
                                                                                                                                                                            SHA1:C8E885C7FAF5E061FC7404E77B22B3297BC3F6EA
                                                                                                                                                                            SHA-256:A917218010448D16C6B5D2A3169EB684402D7B89ECE7D1D7C0FD20F94070B245
                                                                                                                                                                            SHA-512:8BCCFB0AF6E4E17FA373659D1F5586277AC2876A26AA8172844110D8A5269F8D64218C747961863A8BCA8896516A10A2A7F31BC427BEDB5C37B315A44F6EF9CD
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:=1m_.Io..f......<.F.S.....o...k.......fJM.T......`...e.4$..H62..b.l...#l.d..~e...6.T....#........R..J..}Fu.....N.!.I..t.....,B.+..[j.>.OU.Io..W....G.M.O[r......<...m!.K( 5.&...P.{.v.0[#.R.A..h.X...tc..1...pA.~..[.._.-yF....n.....6.5..Q.G+...f5.I.s*....r&.S....#.P....)x..-.@.k.......qW...twwr./...H.c.....h..91.@=..>...t..i.........1...QE.<.f.C_b.n...7....P....y..+..<..?.[..*5L....i......\..v..[.9.o.T.A.r.u.&..Y....Y.9u.....9.Z_a.t.]...'.$N...9F...Zv.....K.V(....!Y.Q....2.1<.C...J.`..t..t2n...!...2|.@.[.V@.iU.}Z(....K....#.. ...@...~.y..._....S.I.3N2.mc...5K..a-...Q?faA.VQ...PS.@p......6...3.K.c...-.B..s..bm...........T.k.....Cl...d.J8z>E...-.x.J..F.,.W.dE....4..Ou.iT}.1M...1..h..?.|@....%.[|..N..^...v...znx..6..>T.tl.j..70..Z...W.+G..b.]y...j.....~. .4Vm....Al..s.....$.~....ak.Qn..N...+#.B...o...:o.FshV.....X..8)|...P . ...........2..b}........`*...9...flh.L|W.pL)c.....=..{..d.P.q.6.e..9..{..\.?...pF..Z.%j..F.9.."..wL..,.u[Y..M..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33228
                                                                                                                                                                            Entropy (8bit):7.9937106335117
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:sDRyjFh3NUo5Hw/fgh2ilfUk2kyZoo5BEyTWfbj+md9c62EeF:s9yhlao5Hw/Ih+k43BPTWvzc62D
                                                                                                                                                                            MD5:AC7964F98D354AA046A424D6E637BA30
                                                                                                                                                                            SHA1:C8E885C7FAF5E061FC7404E77B22B3297BC3F6EA
                                                                                                                                                                            SHA-256:A917218010448D16C6B5D2A3169EB684402D7B89ECE7D1D7C0FD20F94070B245
                                                                                                                                                                            SHA-512:8BCCFB0AF6E4E17FA373659D1F5586277AC2876A26AA8172844110D8A5269F8D64218C747961863A8BCA8896516A10A2A7F31BC427BEDB5C37B315A44F6EF9CD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:=1m_.Io..f......<.F.S.....o...k.......fJM.T......`...e.4$..H62..b.l...#l.d..~e...6.T....#........R..J..}Fu.....N.!.I..t.....,B.+..[j.>.OU.Io..W....G.M.O[r......<...m!.K( 5.&...P.{.v.0[#.R.A..h.X...tc..1...pA.~..[.._.-yF....n.....6.5..Q.G+...f5.I.s*....r&.S....#.P....)x..-.@.k.......qW...twwr./...H.c.....h..91.@=..>...t..i.........1...QE.<.f.C_b.n...7....P....y..+..<..?.[..*5L....i......\..v..[.9.o.T.A.r.u.&..Y....Y.9u.....9.Z_a.t.]...'.$N...9F...Zv.....K.V(....!Y.Q....2.1<.C...J.`..t..t2n...!...2|.@.[.V@.iU.}Z(....K....#.. ...@...~.y..._....S.I.3N2.mc...5K..a-...Q?faA.VQ...PS.@p......6...3.K.c...-.B..s..bm...........T.k.....Cl...d.J8z>E...-.x.J..F.,.W.dE....4..Ou.iT}.1M...1..h..?.|@....%.[|..N..^...v...znx..6..>T.tl.j..70..Z...W.+G..b.]y...j.....~. .4Vm....Al..s.....$.~....ak.Qn..N...+#.B...o...:o.FshV.....X..8)|...P . ...........2..b}........`*...9...flh.L|W.pL)c.....=..{..d.P.q.6.e..9..{..\.?...pF..Z.%j..F.9.."..wL..,.u[Y..M..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68452
                                                                                                                                                                            Entropy (8bit):7.997345857795402
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:BOUWXzHachvI9pJ0QmBNP9prLIG8f6FK/0UZ8k6YXdzFhyz:wUWjacIpKQgrN8S4pZVfXdSz
                                                                                                                                                                            MD5:96E6AB1ED6AAC29DED3EC63885FCF78A
                                                                                                                                                                            SHA1:9CB3B56196A19460C238F015FDC8543C80C00600
                                                                                                                                                                            SHA-256:D02498E2B92144D74CA5357B07EE6CCFAD901D8C920775233D484320E65999E8
                                                                                                                                                                            SHA-512:495C0B5789ABD1861F13EA245303C2E127208CE74F4070CB20BA94571BA9706D0235C9B1C2F14F4CA4864C2E9A8DF1307319F2E533B02AF321392818AA6E066C
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:......<v._U...c..G...e.. .^.{c..6{.WC483S..i..z.g_AAzN.}.B.Z...\..c...P.........]Z..gm.)..Ti3.V..4..>.....Dhr(:....<D......Z^a.JR...S...F...,a@.I....u...l&lt.........9...nFT_.1>...-5.<.~.j..2.g.l.1...W>>.U\| .vESM..h.Ob.A...{..W..%X....Z....&..9.b..K.....i4@.a.?<.z3.J......[.L...\.a.-J...0v>7E../7....02Z..t...3.n.Z......wjy.J...({v1..n.u......o.Y.J.."l.....)/'...5yWQ*S2.^.7......%D}.1.Y.g.;)L...........G.c.i.F.6.uG+.Q...A.Y5W.....].B$.......f.....<....F..~..Ut..z....F...d.F...7g@,.<...0.....A]C.I...ML....n\.Q>..o.-d..)0a.Vk..Xf....5.R.px....Oj^8./..c)y`..X.u.x.....[h..;..93..y7...(.....U............>..ZlD....w..Xdo.r..O.v~ .-....-...%.E...r..e#........:w.....Z..@ ...u`.....?...j..q.,.p.:..0.?...6.....S...R.P.!.j.Td|...s..Y%....,5.!/P.sZ>....e...#.r.Lh.$C........A.C2....&....].#..b..M5...........g..=.......+...M.....W.......@Gpx.XV,..)3t.....{.M"..&..M..;w..)..,D.j...V.....U.].$.3....o....(.-.......9..u. P..V.}..c.".J<..5<.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):68452
                                                                                                                                                                            Entropy (8bit):7.997345857795402
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:BOUWXzHachvI9pJ0QmBNP9prLIG8f6FK/0UZ8k6YXdzFhyz:wUWjacIpKQgrN8S4pZVfXdSz
                                                                                                                                                                            MD5:96E6AB1ED6AAC29DED3EC63885FCF78A
                                                                                                                                                                            SHA1:9CB3B56196A19460C238F015FDC8543C80C00600
                                                                                                                                                                            SHA-256:D02498E2B92144D74CA5357B07EE6CCFAD901D8C920775233D484320E65999E8
                                                                                                                                                                            SHA-512:495C0B5789ABD1861F13EA245303C2E127208CE74F4070CB20BA94571BA9706D0235C9B1C2F14F4CA4864C2E9A8DF1307319F2E533B02AF321392818AA6E066C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......<v._U...c..G...e.. .^.{c..6{.WC483S..i..z.g_AAzN.}.B.Z...\..c...P.........]Z..gm.)..Ti3.V..4..>.....Dhr(:....<D......Z^a.JR...S...F...,a@.I....u...l&lt.........9...nFT_.1>...-5.<.~.j..2.g.l.1...W>>.U\| .vESM..h.Ob.A...{..W..%X....Z....&..9.b..K.....i4@.a.?<.z3.J......[.L...\.a.-J...0v>7E../7....02Z..t...3.n.Z......wjy.J...({v1..n.u......o.Y.J.."l.....)/'...5yWQ*S2.^.7......%D}.1.Y.g.;)L...........G.c.i.F.6.uG+.Q...A.Y5W.....].B$.......f.....<....F..~..Ut..z....F...d.F...7g@,.<...0.....A]C.I...ML....n\.Q>..o.-d..)0a.Vk..Xf....5.R.px....Oj^8./..c)y`..X.u.x.....[h..;..93..y7...(.....U............>..ZlD....w..Xdo.r..O.v~ .-....-...%.E...r..e#........:w.....Z..@ ...u`.....?...j..q.,.p.:..0.?...6.....S...R.P.!.j.Td|...s..Y%....,5.!/P.sZ>....e...#.r.Lh.$C........A.C2....&....].#..b..M5...........g..=.......+...M.....W.......@Gpx.XV,..)3t.....{.M"..&..M..;w..)..,D.j...V.....U.].$.3....o....(.-.......9..u. P..V.}..c.".J<..5<.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32716
                                                                                                                                                                            Entropy (8bit):7.99401697586642
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:438NLQDYZdB6tUF3lcFomW4r26R2GnNfxXtU+n8tlepul4JlTQPOrolxcvkWHEeY:4382FUcFJv9IL4JkOklSvkQE5
                                                                                                                                                                            MD5:3163FFDF0328C78FF8AAE2B688D5AE5F
                                                                                                                                                                            SHA1:9F13678BE90358E52D761688C746B2ED375AF42C
                                                                                                                                                                            SHA-256:383B128FC2BE93AA04BA6D744DA57D5DC9D1760A2E80A3283EBBC27B803DB1F7
                                                                                                                                                                            SHA-512:A8687F343694FF7D4950975A218C321E02312E511D86F9F972CB052DFA8C73F0B8972BB2E7D0ADD7F461B10604A72BB3F8AA2263B4AD568E6E4A6918F912E377
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.5+{....=4.U.#\..'G.M..ll.|?..WE.......QN.........zT...)..4r.}.[gY.'U9..A%..k..V...>.%..p..7...v+x..$."..=.....x.%.8..l...UC.D`..jk>.Okq....W..Ce..z.4._......[...%..KR............Q..{....L..68kJ(.$k....1#......h.{bST.(DX...S.=;..^]Q.Wo.......Z.Y..Sb.6[+....._p.@.....?.3k.q..D.J...*uXl..'.#N'&.$..R........5C...s..Cy...G.f.V.0.`.....wI...m.....B..v0....f.P..5..:N.....s..].V_..+uUJ.$.I.I ....DrZ.B|..../A..F..r.5fz....R..{.mk.....NNnT........M".Z.Av...F......e..! S...0.D1.0..n.^......).....(.aJR07~c.....X..X..........V......|.a..*. .%S...;.S+..&)$...B..y!7.&~...t.._e..B.-.....w%.LWa.by.#.....k...M....to8X\..'...I..........3........S.zA.*...e\...}n....f.T.......EJZ......V1......Y...UA.nW.Pa.Y.E..Y.....U..U.....Kp.Yb..n(.Z......?..F...%.6..+*6...4Gj{...G.E~.1C.e.....2@f.?....h.k..KX.'E..q..4....Q.s...K..LA#h..R..[..F.v.........V..x.G...[.}..0....."[R.E..uf./(.,...*.I."IL..yz.(.4....G._I%...G)wRL..TO.,.<...Q...'........%i...(....PTV...|.y....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32716
                                                                                                                                                                            Entropy (8bit):7.99401697586642
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:438NLQDYZdB6tUF3lcFomW4r26R2GnNfxXtU+n8tlepul4JlTQPOrolxcvkWHEeY:4382FUcFJv9IL4JkOklSvkQE5
                                                                                                                                                                            MD5:3163FFDF0328C78FF8AAE2B688D5AE5F
                                                                                                                                                                            SHA1:9F13678BE90358E52D761688C746B2ED375AF42C
                                                                                                                                                                            SHA-256:383B128FC2BE93AA04BA6D744DA57D5DC9D1760A2E80A3283EBBC27B803DB1F7
                                                                                                                                                                            SHA-512:A8687F343694FF7D4950975A218C321E02312E511D86F9F972CB052DFA8C73F0B8972BB2E7D0ADD7F461B10604A72BB3F8AA2263B4AD568E6E4A6918F912E377
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.5+{....=4.U.#\..'G.M..ll.|?..WE.......QN.........zT...)..4r.}.[gY.'U9..A%..k..V...>.%..p..7...v+x..$."..=.....x.%.8..l...UC.D`..jk>.Okq....W..Ce..z.4._......[...%..KR............Q..{....L..68kJ(.$k....1#......h.{bST.(DX...S.=;..^]Q.Wo.......Z.Y..Sb.6[+....._p.@.....?.3k.q..D.J...*uXl..'.#N'&.$..R........5C...s..Cy...G.f.V.0.`.....wI...m.....B..v0....f.P..5..:N.....s..].V_..+uUJ.$.I.I ....DrZ.B|..../A..F..r.5fz....R..{.mk.....NNnT........M".Z.Av...F......e..! S...0.D1.0..n.^......).....(.aJR07~c.....X..X..........V......|.a..*. .%S...;.S+..&)$...B..y!7.&~...t.._e..B.-.....w%.LWa.by.#.....k...M....to8X\..'...I..........3........S.zA.*...e\...}n....f.T.......EJZ......V1......Y...UA.nW.Pa.Y.E..Y.....U..U.....Kp.Yb..n(.Z......?..F...%.6..+*6...4Gj{...G.E~.1C.e.....2@f.?....h.k..KX.'E..q..4....Q.s...K..LA#h..R..[..F.v.........V..x.G...[.}..0....."[R.E..uf./(.,...*.I."IL..yz.(.4....G._I%...G)wRL..TO.,.<...Q...'........%i...(....PTV...|.y....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33764
                                                                                                                                                                            Entropy (8bit):7.994470014494509
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:XCyAQkI9SRD3W0Bwh7UiS8AM7dDliwwWD3YayD7ztYzweaEyKPS3:SyAQkIY5w7S8A6dDL3kjuz4EQ3
                                                                                                                                                                            MD5:8AA6BB207889F171DC9C98E419D2445C
                                                                                                                                                                            SHA1:2A34A4F97FFDF4096AF560DE4DD1F226B1981AF4
                                                                                                                                                                            SHA-256:E62B566547DC384B701EEB73AAC943CA078C4F3863EF5428203403A02552FBB6
                                                                                                                                                                            SHA-512:DD3C5770ABB5FAD6A5BAA6CFD17D1250849C3AF38E22F1F3DA02D7B167A6100B87F275AE8D35A2980A919011D8BD36894E5BA7D7B189A71780D8DC58BC821DAD
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....>..W......s.:.I...|.q....=.ll%.O8.Emq.1d..k..3.%."+..,...(.'V..U.......y!.B.....cI.G......+.>Z..W...}.#(.T..6..o.......H....g3.1..e!.....n.;.(.?V....S.0....R.[.....g.8\..%.].TT.}.%b..U.OFX._.)......K.;3.v.&.......,..K....R..`K..xA.B/8..d.....8.2[...k....M..#.(...T.p.8./n1...k..7_0..{$t... .G..6..n.YY..8lx;.^..s.f..u.-.....0.E..2...{q..b..,6.B...lB...2.e-..j.$6.T..\.L[Q.|..7"'C^.A.MhQ$M.L..%,..p.5.!...6./g.r.o....n..._..<....P.g:.g.x=J.5...8.GF..nOB.~is1O.O.dm/...r.]2 ..$G.....3Q.M..OZ-....n{....7....]W...*...b%uV.>..5/MksT..J.x...v.4..h........;.*....\.@..q.7A....^a........8.."..G.gC......6....^..+.v..Q6..-...P..(.i....Wm~...a.....}.6..G!]....k...G~,X.A..!./....W`.oc.z.5XRj..7.bK=..,l......s...\#.{x...&.T.Q...q.4.@.$...Jz._!...T..F...1....L.HT.eM..k....n...ppd.R.. .u.\..$)./]..pc.,h....>..k.<...D1...t.z.n.,...u..."....pk..xB...X....-...D.....N.i.aZQ...9<.2....Lx.N6...7..X\.ls?..3..3_l..AT...1KX7q6|.w.W..X..A.L..f....Z
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33764
                                                                                                                                                                            Entropy (8bit):7.994470014494509
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:XCyAQkI9SRD3W0Bwh7UiS8AM7dDliwwWD3YayD7ztYzweaEyKPS3:SyAQkIY5w7S8A6dDL3kjuz4EQ3
                                                                                                                                                                            MD5:8AA6BB207889F171DC9C98E419D2445C
                                                                                                                                                                            SHA1:2A34A4F97FFDF4096AF560DE4DD1F226B1981AF4
                                                                                                                                                                            SHA-256:E62B566547DC384B701EEB73AAC943CA078C4F3863EF5428203403A02552FBB6
                                                                                                                                                                            SHA-512:DD3C5770ABB5FAD6A5BAA6CFD17D1250849C3AF38E22F1F3DA02D7B167A6100B87F275AE8D35A2980A919011D8BD36894E5BA7D7B189A71780D8DC58BC821DAD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....>..W......s.:.I...|.q....=.ll%.O8.Emq.1d..k..3.%."+..,...(.'V..U.......y!.B.....cI.G......+.>Z..W...}.#(.T..6..o.......H....g3.1..e!.....n.;.(.?V....S.0....R.[.....g.8\..%.].TT.}.%b..U.OFX._.)......K.;3.v.&.......,..K....R..`K..xA.B/8..d.....8.2[...k....M..#.(...T.p.8./n1...k..7_0..{$t... .G..6..n.YY..8lx;.^..s.f..u.-.....0.E..2...{q..b..,6.B...lB...2.e-..j.$6.T..\.L[Q.|..7"'C^.A.MhQ$M.L..%,..p.5.!...6./g.r.o....n..._..<....P.g:.g.x=J.5...8.GF..nOB.~is1O.O.dm/...r.]2 ..$G.....3Q.M..OZ-....n{....7....]W...*...b%uV.>..5/MksT..J.x...v.4..h........;.*....\.@..q.7A....^a........8.."..G.gC......6....^..+.v..Q6..-...P..(.i....Wm~...a.....}.6..G!]....k...G~,X.A..!./....W`.oc.z.5XRj..7.bK=..,l......s...\#.{x...&.T.Q...q.4.@.$...Jz._!...T..F...1....L.HT.eM..k....n...ppd.R.. .u.\..$)./]..pc.,h....>..k.<...D1...t.z.n.,...u..."....pk..xB...X....-...D.....N.i.aZQ...9<.2....Lx.N6...7..X\.ls?..3..3_l..AT...1KX7q6|.w.W..X..A.L..f....Z
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65996
                                                                                                                                                                            Entropy (8bit):7.997428126522366
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:biHv+GMrYa8gyloffX5ZN6Cls2ns2Zs9f/qw2:bQ2GM0a8gyWffX5ZACls72Zs9k
                                                                                                                                                                            MD5:069F9AE8F8E3D88340EADFD18EB3603E
                                                                                                                                                                            SHA1:2AA301EEA0C673F404DC376CB679607F5B7E02B6
                                                                                                                                                                            SHA-256:E7A39BC503FC78BFB39B861F188FE7DA7BA759EE43172CEAE4715B845ABF8ED0
                                                                                                                                                                            SHA-512:4414735DF92AE84B40E9E1F4F6BCB8B97C63A043A5AC8B36480BEBC3B606ABC31E3F3103E4288AC0684870F22BE00C9129630F75671C5CC5079440D898D5CBC0
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.$W...w>r..-..05x.['....B],m{.V....._.|..'O....?.!...4t.~..e....2Q........n.x."9.H<2..".o@.....O.J.i.%..I/O...T....NQ.:(J..p.....I;...7Sg......K.z8..TGs..}o.....H.x.7F..#|.gy.{....{...pUX{..;j"...w..pV.`........f......+"..8.....)\.bM...3..!.?F.C.V.....BR.R.'w....!V.U-c..eQ...?.../W.JJAI.p...d8..D.4UL|~...;....r.`.....h&7.8s.rpn....f.k.......&.q~cR.-(..K]..U...*ZYV..~_.A.Y...-.'vI........7..Y>...a.r....:...EN/'_\.._......I.Pu...,.j.......{y{..wY........!m..U.Q7.=D.Z...OS..X..B...\~l....%...=;l!..(..).{N.?.f..k7\k%......;..6N&.&c...;.q...09.1....+..UU..;......D..P1..u...........7......n....@.@.dZ.....3%Jk.>..1.....e.]-.A...l....2..X..aM........Y..r......X..g.y......g..e.$ .k.z...M...k6+...p.........A.....(....rBy...I}.\......y.p,W.o...y....qgRF.-m.xK.....t.yVm"..........U...V....I....ls.=.k..*V.]1d......)$O......;5.q.a..@.0.m......@wcZHm1,q.^h.9/....r..X.}).Xw.I.n...6<..B@.rD.!F^1.(..i.G.m..{L. .....J.+..........:..O.......1O$F...I0
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):65996
                                                                                                                                                                            Entropy (8bit):7.997428126522366
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:biHv+GMrYa8gyloffX5ZN6Cls2ns2Zs9f/qw2:bQ2GM0a8gyWffX5ZACls72Zs9k
                                                                                                                                                                            MD5:069F9AE8F8E3D88340EADFD18EB3603E
                                                                                                                                                                            SHA1:2AA301EEA0C673F404DC376CB679607F5B7E02B6
                                                                                                                                                                            SHA-256:E7A39BC503FC78BFB39B861F188FE7DA7BA759EE43172CEAE4715B845ABF8ED0
                                                                                                                                                                            SHA-512:4414735DF92AE84B40E9E1F4F6BCB8B97C63A043A5AC8B36480BEBC3B606ABC31E3F3103E4288AC0684870F22BE00C9129630F75671C5CC5079440D898D5CBC0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.$W...w>r..-..05x.['....B],m{.V....._.|..'O....?.!...4t.~..e....2Q........n.x."9.H<2..".o@.....O.J.i.%..I/O...T....NQ.:(J..p.....I;...7Sg......K.z8..TGs..}o.....H.x.7F..#|.gy.{....{...pUX{..;j"...w..pV.`........f......+"..8.....)\.bM...3..!.?F.C.V.....BR.R.'w....!V.U-c..eQ...?.../W.JJAI.p...d8..D.4UL|~...;....r.`.....h&7.8s.rpn....f.k.......&.q~cR.-(..K]..U...*ZYV..~_.A.Y...-.'vI........7..Y>...a.r....:...EN/'_\.._......I.Pu...,.j.......{y{..wY........!m..U.Q7.=D.Z...OS..X..B...\~l....%...=;l!..(..).{N.?.f..k7\k%......;..6N&.&c...;.q...09.1....+..UU..;......D..P1..u...........7......n....@.@.dZ.....3%Jk.>..1.....e.]-.A...l....2..X..aM........Y..r......X..g.y......g..e.$ .k.z...M...k6+...p.........A.....(....rBy...I}.\......y.p,W.o...y....qgRF.-m.xK.....t.yVm"..........U...V....I....ls.=.k..*V.]1d......)$O......;5.q.a..@.0.m......@wcZHm1,q.^h.9/....r..X.}).Xw.I.n...6<..B@.rD.!F^1.(..i.G.m..{L. .....J.+..........:..O.......1O$F...I0
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32740
                                                                                                                                                                            Entropy (8bit):7.994797092074405
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:wYrXGgtEgGDJnMYGdT9BsLb0rKVHWAe9HHrh8c95ARkg05Z5TO:Jrx69lYdTIJ5/4nr57o0Lo
                                                                                                                                                                            MD5:9ACF5A05C0D4444797DE86B928AD938E
                                                                                                                                                                            SHA1:771CABE6BA8AFCDC0410BFC701108261D5AD211B
                                                                                                                                                                            SHA-256:33AD0420C1F2FA7851950E7C80E65256848ADD1FC1FF7312861B0CCD85D74AD9
                                                                                                                                                                            SHA-512:04FCB1E04A4A5C6EB03972FA24AE7875F214F9451191F85FA703C65EC4EE3E6E9E6C8EB13DC2C5C9C84A27D2D6787B84D6F071F61145F9A3B9710362FDEE70A2
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....l`....l...d.c..:..*p.G..c.|.OL;}h.]k.Q..........._...r...u.L.=a......x!...v..;...t.e.....S.M<`.G..B....vy-....S..k<...pg.$.cd..;..(k........{E:f....N..*}.M.n...,.UG<=s4......Lf/.qG...(.....UHr}..e.V...Q.=...H.Swz..DF.ey..QN.U.|..T.....yno.w5.m.(..M..i.m.t~..8..=.2.L....]...D?..gV;u......B-.q>..r.Tx.X..J)1...-.72...i.;[.I.].........%....m4.?J$.)*..+o./.neEN...,........t@D9....S.O*D\..r....h..B...{...);i......U.e.3c.lop-........y....Z9..T...S.....J...F'...........m..7.D.........:-..=.r.r0...$.!.._3.[....x..;c..N}..J..e..=.].i.;..^.CwW....i-...1.x,.."....2...^..K....[......!n.....NOEe:.h$...@p.....\o;..H.S.d.9.<@..s.e.<C.:!"..J.V..-b8H.;Qu\.-.U..u.J.#...x4a.M.q..E...?KZ...v..n8.... h.....V..ljQ......|s.d.^S..J..U.=j.Zu.U..k.5...(..2...>#_..65....a..Z...<..YZ....$......._..(...;q..f..@.3fFq..rv...o\.n.r.Kz..!g4.z...l.....w.c.&B./....E.Z$.B.a..[.e.._.E.U.z.......).Rnr....J..'@...j..<=.Sd...L>.%...P...}..x..a..P..H+.c.......R-..\J..(I^
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32740
                                                                                                                                                                            Entropy (8bit):7.994797092074405
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:wYrXGgtEgGDJnMYGdT9BsLb0rKVHWAe9HHrh8c95ARkg05Z5TO:Jrx69lYdTIJ5/4nr57o0Lo
                                                                                                                                                                            MD5:9ACF5A05C0D4444797DE86B928AD938E
                                                                                                                                                                            SHA1:771CABE6BA8AFCDC0410BFC701108261D5AD211B
                                                                                                                                                                            SHA-256:33AD0420C1F2FA7851950E7C80E65256848ADD1FC1FF7312861B0CCD85D74AD9
                                                                                                                                                                            SHA-512:04FCB1E04A4A5C6EB03972FA24AE7875F214F9451191F85FA703C65EC4EE3E6E9E6C8EB13DC2C5C9C84A27D2D6787B84D6F071F61145F9A3B9710362FDEE70A2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....l`....l...d.c..:..*p.G..c.|.OL;}h.]k.Q..........._...r...u.L.=a......x!...v..;...t.e.....S.M<`.G..B....vy-....S..k<...pg.$.cd..;..(k........{E:f....N..*}.M.n...,.UG<=s4......Lf/.qG...(.....UHr}..e.V...Q.=...H.Swz..DF.ey..QN.U.|..T.....yno.w5.m.(..M..i.m.t~..8..=.2.L....]...D?..gV;u......B-.q>..r.Tx.X..J)1...-.72...i.;[.I.].........%....m4.?J$.)*..+o./.neEN...,........t@D9....S.O*D\..r....h..B...{...);i......U.e.3c.lop-........y....Z9..T...S.....J...F'...........m..7.D.........:-..=.r.r0...$.!.._3.[....x..;c..N}..J..e..=.].i.;..^.CwW....i-...1.x,.."....2...^..K....[......!n.....NOEe:.h$...@p.....\o;..H.S.d.9.<@..s.e.<C.:!"..J.V..-b8H.;Qu\.-.U..u.J.#...x4a.M.q..E...?KZ...v..n8.... h.....V..ljQ......|s.d.^S..J..U.=j.Zu.U..k.5...(..2...>#_..65....a..Z...<..YZ....$......._..(...;q..f..@.3fFq..rv...o\.n.r.Kz..!g4.z...l.....w.c.&B./....E.Z$.B.a..[.e.._.E.U.z.......).Rnr....J..'@...j..<=.Sd...L>.%...P...}..x..a..P..H+.c.......R-..\J..(I^
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32228
                                                                                                                                                                            Entropy (8bit):7.993438956730516
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:szh71Cv/Z/c1AYGSIcuPw3+cC4SXGX3/fM8uIxC:Kh71g/1OFGzwulcPfMr
                                                                                                                                                                            MD5:CFEA46B847A85433DC1F7B1B63BF56F3
                                                                                                                                                                            SHA1:4AC25C78B3FBEB248799875DBFBCA0D61BEAA9E4
                                                                                                                                                                            SHA-256:36A08FBC9583B38E9192F5959BB08CAADC6C525DF0A9892E66FFD49C0206103F
                                                                                                                                                                            SHA-512:D1578D7FF54BE37885973C1886DC4D68D0C5FFB43ADD3C522D5A59F9535214EB28B8DA668403D0F49AA088B875C8DA17D7910B809119104C64D5FA628FBD9E33
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...`N..c.....r.}........Z..9C.tt.o..Q.Cb...r\.&{|$..T.Is..C...9i..o6.....tC..|.'D...cd.'......@..j....._....p..&ZB1`,..Bx.X&.....;...Zc.q.?....QF...=-..R.....D....2Y....B.%..6.I2........8..n......,9]hij...P.q\....v.....|cc...7.N...........eU...0J..FR.q.... 2.D..lh9.Y .1..@.rAg..?..C1'.....d..8R.Y.......K)..5}p..L.....;...:.._95.Y.&...rU.x.:-j..c..:.[..Q.L.GfY2%..I<E.....v.\;4L4.9XB...t..].B............Z.8..Y......}.zi.ei4xr.....`Jy.J>\.R_....c.....^.g....+....-.t...`.sYw.hr...B..........uU1.-k..9..`.....A../...8..Z{.../lCM.M....D...D82S.r.D..V..-gA. !P.xN*|.....m.^$.M;l..[..3......O..Y...p<.~........H.W....X...oS.O...i...f...F.......s(.Y%%pN..."<.l..Vd.4....)...BO..~.!. 8.y.^.....g;...^7.o.I...+M=]@.....1..=..]....>..U..7.h1....Z........>i.,@E.$.~..LQ.<$.........).v.Cd........@..(i.Is..(...B...r@Ki/..V......o..`w5%/..}r.If.Q8.c.....E...p...%....u.....'.u..: 8P..TkTo3.&@...<.%3..`...O..0*(+. ..u.:-..,&...VG.4.@..A}....YPV....J......O.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32228
                                                                                                                                                                            Entropy (8bit):7.993438956730516
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:szh71Cv/Z/c1AYGSIcuPw3+cC4SXGX3/fM8uIxC:Kh71g/1OFGzwulcPfMr
                                                                                                                                                                            MD5:CFEA46B847A85433DC1F7B1B63BF56F3
                                                                                                                                                                            SHA1:4AC25C78B3FBEB248799875DBFBCA0D61BEAA9E4
                                                                                                                                                                            SHA-256:36A08FBC9583B38E9192F5959BB08CAADC6C525DF0A9892E66FFD49C0206103F
                                                                                                                                                                            SHA-512:D1578D7FF54BE37885973C1886DC4D68D0C5FFB43ADD3C522D5A59F9535214EB28B8DA668403D0F49AA088B875C8DA17D7910B809119104C64D5FA628FBD9E33
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...`N..c.....r.}........Z..9C.tt.o..Q.Cb...r\.&{|$..T.Is..C...9i..o6.....tC..|.'D...cd.'......@..j....._....p..&ZB1`,..Bx.X&.....;...Zc.q.?....QF...=-..R.....D....2Y....B.%..6.I2........8..n......,9]hij...P.q\....v.....|cc...7.N...........eU...0J..FR.q.... 2.D..lh9.Y .1..@.rAg..?..C1'.....d..8R.Y.......K)..5}p..L.....;...:.._95.Y.&...rU.x.:-j..c..:.[..Q.L.GfY2%..I<E.....v.\;4L4.9XB...t..].B............Z.8..Y......}.zi.ei4xr.....`Jy.J>\.R_....c.....^.g....+....-.t...`.sYw.hr...B..........uU1.-k..9..`.....A../...8..Z{.../lCM.M....D...D82S.r.D..V..-gA. !P.xN*|.....m.^$.M;l..[..3......O..Y...p<.~........H.W....X...oS.O...i...f...F.......s(.Y%%pN..."<.l..Vd.4....)...BO..~.!. 8.y.^.....g;...^7.o.I...+M=]@.....1..=..]....>..U..7.h1....Z........>i.,@E.$.~..LQ.<$.........).v.Cd........@..(i.Is..(...B...r@Ki/..V......o..`w5%/..}r.If.Q8.c.....E...p...%....u.....'.u..: 8P..TkTo3.&@...<.%3..`...O..0*(+. ..u.:-..,&...VG.4.@..A}....YPV....J......O.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33740
                                                                                                                                                                            Entropy (8bit):7.994194320614299
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:/97yhmGOkqZeNKJCXmF5I2x0HDfop7ftYs+CdWuvlprkS:1Mhs8K8XmFm/oJftxlHrX
                                                                                                                                                                            MD5:3EC4B89BD62C84B7968BFEFE4A8B046F
                                                                                                                                                                            SHA1:E3C931D18B355C41C41BE4D3DE78EF6B01866053
                                                                                                                                                                            SHA-256:424580C20B4024E300FF37356F8EC95880BFD2610A82A6118290C118674CA9B3
                                                                                                                                                                            SHA-512:6F38B8E6BC9E047D9A427C941CE5631444F5F1D59571FA1E8CB68275F6C0DEFAFE7C13A3F23915AF226EB5A3829BBF15D484B42C79FFF1D52F26EBAE011632E6
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..Y....._E`...U.......^..N.6..9]..^.].6....r+|..K...e;.X....sWj+`......_.6>z..%..Z...A.. ..GT..1...=]...S.Rl.N&....k.mYy1...n..s..S..a^F..}..6..../.6B....dZ.`@.E.d1....7|...K....\../U..YMl...l..K.~.w...A.!.....r.g.9v....e#0....\...].L....8q..jV.HJ8y.-T..?~.\.z.7.A..%.=...;...T.XZ..q:...6.n.w.......j.p...}.......Ye....dg.M<.ZX\.....D..\2..JVJ..F..^.... &..d.tE.,...>.L.h,:w....L.pf........T../w.A.W.......\>...............u........40.h.b..ss...#.7......28|..!.nhq.YJ..Z..q..Jc......._v.........r.CT.....GD....;.L.tc..`.v.".;.......Xu...w. (N]lW.U....EK.jy..-,.... .....bG....h_;N.B.^.I..Z<...i..B7}..{i.N....e.G9.......3..t...<..GFf.W-4....o.........d0z.o.mq..n..d.gcI`.8.+*T.7.:d.... <..n....8R..9..........8....!...u...$....0..Q.%.B.........D...:..}..2b...HT.eBgi....B1a%..Q.Q..~..k..,.u.._r>.9E..x.[#..........-z..u..r.Qp.I..._..].;......Pf\..J&.....u3...|YE.._.....m.tX......?(.O."......f..".,E....d.....\._.{"...ba.P......3wdv.....P.o
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):33740
                                                                                                                                                                            Entropy (8bit):7.994194320614299
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:/97yhmGOkqZeNKJCXmF5I2x0HDfop7ftYs+CdWuvlprkS:1Mhs8K8XmFm/oJftxlHrX
                                                                                                                                                                            MD5:3EC4B89BD62C84B7968BFEFE4A8B046F
                                                                                                                                                                            SHA1:E3C931D18B355C41C41BE4D3DE78EF6B01866053
                                                                                                                                                                            SHA-256:424580C20B4024E300FF37356F8EC95880BFD2610A82A6118290C118674CA9B3
                                                                                                                                                                            SHA-512:6F38B8E6BC9E047D9A427C941CE5631444F5F1D59571FA1E8CB68275F6C0DEFAFE7C13A3F23915AF226EB5A3829BBF15D484B42C79FFF1D52F26EBAE011632E6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Y....._E`...U.......^..N.6..9]..^.].6....r+|..K...e;.X....sWj+`......_.6>z..%..Z...A.. ..GT..1...=]...S.Rl.N&....k.mYy1...n..s..S..a^F..}..6..../.6B....dZ.`@.E.d1....7|...K....\../U..YMl...l..K.~.w...A.!.....r.g.9v....e#0....\...].L....8q..jV.HJ8y.-T..?~.\.z.7.A..%.=...;...T.XZ..q:...6.n.w.......j.p...}.......Ye....dg.M<.ZX\.....D..\2..JVJ..F..^.... &..d.tE.,...>.L.h,:w....L.pf........T../w.A.W.......\>...............u........40.h.b..ss...#.7......28|..!.nhq.YJ..Z..q..Jc......._v.........r.CT.....GD....;.L.tc..`.v.".;.......Xu...w. (N]lW.U....EK.jy..-,.... .....bG....h_;N.B.^.I..Z<...i..B7}..{i.N....e.G9.......3..t...<..GFf.W-4....o.........d0z.o.mq..n..d.gcI`.8.+*T.7.:d.... <..n....8R..9..........8....!...u...$....0..Q.%.B.........D...:..}..2b...HT.eBgi....B1a%..Q.Q..~..k..,.u.._r>.9E..x.[#..........-z..u..r.Qp.I..._..].;......Pf\..J&.....u3...|YE.._.....m.tX......?(.O."......f..".,E....d.....\._.{"...ba.P......3wdv.....P.o
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):40916
                                                                                                                                                                            Entropy (8bit):7.995818590086387
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:dbK948TN1GOHvdRteWb4rSOOWT902LkGo1BWWNnf8fBfbzF:d38TN1pHlR0BSxWT9021sj0fBzzF
                                                                                                                                                                            MD5:3AC5DE57C0852B0B8DBD950C85D4FD54
                                                                                                                                                                            SHA1:AEDB0D29796FEBC90CADD27E9E2DEDAC5CED2465
                                                                                                                                                                            SHA-256:9FA357B043E28DA66F4805F7E414F63D560D9E535CC24FF46F61CFA993541E5A
                                                                                                                                                                            SHA-512:A6048363FF260A3308A1FD600E0D45F0989E9B79E6B8F23009C86759043D23E71AE869B957815523662AECCCD96814F738CC07344D26BBABC3DACC69A2DB0FF8
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:T....Ju.KW......+.]\...0jT......|w..@.T.V5..k....-...27.W.;8d..Rl.+..S~Z...Xe..%......z..1L.o]Q.Uf`.}.Y..<.3.T5...4H.i.{..&.h..A.i.....e}...L.(sC.a.G....-.`...Rnc.=.<.d..p4Ye..SR....N..".=.T\nZ$r5%...6CLr..g.....Mh%..+:.V\.y...Fo|..z..Q..9.......t..D..\......W....q.^gE|~....k@P......."C..A).aUPPZ.f.......k6..&"...Ic.].k...:.K..........F....V'm....[...dHe.aBLv....3......Ks.mmJ[1.=.....1.80...A4R..b, a.....A.....Ro..oHX(Q.....)DH....{..J..l..x.'P.....;=..Y..&; Fx.4..Yr......S..a...2...,...&.dG..x........X}H.?...G..G..<.?.:..9...p.uu..*.. I...w..v.8.P+..&.Q.9..._.v..8.U................<...4.&s....]u~.i..5|.......z.p<U.j.a......D.I....wJi.A<....f.M.......Q.dD..P...N..5.Z.\ibQ.".`K.O%...U}.:M.>.UL..'..T../.&;P.:.vdQ....^..o|N\%^bgB.97....I.......ZH1...W..^....`.0.F.R#6...M...CO...EnZ..P..../0A..9......0..y.y..}`h.t.....V...&.I..&..4c....{p2M./.y....>\ .O...x..Do...._.C._..Zrq.."@...;e..-..P.e...)...`Z. .@.M.d.5!3.."....X8...?.....IF1...A#.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):40916
                                                                                                                                                                            Entropy (8bit):7.995818590086387
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:dbK948TN1GOHvdRteWb4rSOOWT902LkGo1BWWNnf8fBfbzF:d38TN1pHlR0BSxWT9021sj0fBzzF
                                                                                                                                                                            MD5:3AC5DE57C0852B0B8DBD950C85D4FD54
                                                                                                                                                                            SHA1:AEDB0D29796FEBC90CADD27E9E2DEDAC5CED2465
                                                                                                                                                                            SHA-256:9FA357B043E28DA66F4805F7E414F63D560D9E535CC24FF46F61CFA993541E5A
                                                                                                                                                                            SHA-512:A6048363FF260A3308A1FD600E0D45F0989E9B79E6B8F23009C86759043D23E71AE869B957815523662AECCCD96814F738CC07344D26BBABC3DACC69A2DB0FF8
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:T....Ju.KW......+.]\...0jT......|w..@.T.V5..k....-...27.W.;8d..Rl.+..S~Z...Xe..%......z..1L.o]Q.Uf`.}.Y..<.3.T5...4H.i.{..&.h..A.i.....e}...L.(sC.a.G....-.`...Rnc.=.<.d..p4Ye..SR....N..".=.T\nZ$r5%...6CLr..g.....Mh%..+:.V\.y...Fo|..z..Q..9.......t..D..\......W....q.^gE|~....k@P......."C..A).aUPPZ.f.......k6..&"...Ic.].k...:.K..........F....V'm....[...dHe.aBLv....3......Ks.mmJ[1.=.....1.80...A4R..b, a.....A.....Ro..oHX(Q.....)DH....{..J..l..x.'P.....;=..Y..&; Fx.4..Yr......S..a...2...,...&.dG..x........X}H.?...G..G..<.?.:..9...p.uu..*.. I...w..v.8.P+..&.Q.9..._.v..8.U................<...4.&s....]u~.i..5|.......z.p<U.j.a......D.I....wJi.A<....f.M.......Q.dD..P...N..5.Z.\ibQ.".`K.O%...U}.:M.>.UL..'..T../.&;P.:.vdQ....^..o|N\%^bgB.97....I.......ZH1...W..^....`.0.F.R#6...M...CO...EnZ..P..../0A..9......0..y.y..}`h.t.....V...&.I..&..4c....{p2M./.y....>\ .O...x..Do...._.C._..Zrq.."@...;e..-..P.e...)...`Z. .@.M.d.5!3.."....X8...?.....IF1...A#.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19916
                                                                                                                                                                            Entropy (8bit):7.990642460638094
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:6osETG8e02j6fs9G5g6lJACUjEWHFLfFf8J+36zwX:6CTtf28SLL3EWdF0+3mwX
                                                                                                                                                                            MD5:2CB9F23975F3284665F56EC1A83409F0
                                                                                                                                                                            SHA1:69349A436B39560712E381F0DB86A87985FD9418
                                                                                                                                                                            SHA-256:8B04A1D8F45EA6FF8F02DCB1621C415EC9CC880EF78AC0AB75F5E9E71962B2AF
                                                                                                                                                                            SHA-512:97BAA7DE4ED2061E161A33F6467F603C064CC1FD4DEDD7212E9E6156E2E4AFCE28BC3FCF011A71A868B8606694AE50BAB2811244608BB1D0D7C0E55AAAA6CAAC
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..h}d.....e~q. 5...?...k...5}...4$_.87..v>....x..IT...F[.........C.D...u.S.?.%.O;..:...c........?..)..W.... '.*..U.z.g.C..O..#.9$2.Vf1.P.."...e.u...Pd.4ZXX.$..1D....}s...$]..o..0S..{.....p...M.x.v..>.......U.....86:(.7....t..5R..,t..%.......ip. ..=q.q......?`..^B...l.b6$.:.A....I.h;j]h.;C.Z....f#}..J...Q.B.ieoG6.%B..@.H.'..-..=.......y..&.1..UA(.fo.$.s.vn.k...j+Mi....z.N..I.....~g.,.Ov..w..sZG.3..0...0^.=.........N.....l`..........B....e.^..b.F'vd}/S...x....w......0..s.W8.._2.Q....S.^V.;..)..R...D...F!....eB.Va...^wav...Z.g...es..<..$^...).%Ow....Aw.y.!._}I#.....[.Q....mj=gm?....Y...H.d).......>.c....Ur9.m,1.2,;..^...S..`T.m8.h..Q.[90r.#.. O.1.M.MM.#E..q..u.l........n:@..'i...}..9.Y...?M..z.[....EW9k...Q:..f...l....gs....~R'...E..*..O.I.F9..Q.W..y.w.,.>........LM.9T....q.....k.v`'.(.KC. ..a..j..cv#...u"%+.^..|..e...!.9-N.Dn.c.......P.v...)84..>....]|......,e....mDpl3tyAwQ.....,.Q.Aw..p.Q.P:w......m,..?c.\.mo.$..A...v...fO;n..Z;n.W..#.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):19916
                                                                                                                                                                            Entropy (8bit):7.990642460638094
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:6osETG8e02j6fs9G5g6lJACUjEWHFLfFf8J+36zwX:6CTtf28SLL3EWdF0+3mwX
                                                                                                                                                                            MD5:2CB9F23975F3284665F56EC1A83409F0
                                                                                                                                                                            SHA1:69349A436B39560712E381F0DB86A87985FD9418
                                                                                                                                                                            SHA-256:8B04A1D8F45EA6FF8F02DCB1621C415EC9CC880EF78AC0AB75F5E9E71962B2AF
                                                                                                                                                                            SHA-512:97BAA7DE4ED2061E161A33F6467F603C064CC1FD4DEDD7212E9E6156E2E4AFCE28BC3FCF011A71A868B8606694AE50BAB2811244608BB1D0D7C0E55AAAA6CAAC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..h}d.....e~q. 5...?...k...5}...4$_.87..v>....x..IT...F[.........C.D...u.S.?.%.O;..:...c........?..)..W.... '.*..U.z.g.C..O..#.9$2.Vf1.P.."...e.u...Pd.4ZXX.$..1D....}s...$]..o..0S..{.....p...M.x.v..>.......U.....86:(.7....t..5R..,t..%.......ip. ..=q.q......?`..^B...l.b6$.:.A....I.h;j]h.;C.Z....f#}..J...Q.B.ieoG6.%B..@.H.'..-..=.......y..&.1..UA(.fo.$.s.vn.k...j+Mi....z.N..I.....~g.,.Ov..w..sZG.3..0...0^.=.........N.....l`..........B....e.^..b.F'vd}/S...x....w......0..s.W8.._2.Q....S.^V.;..)..R...D...F!....eB.Va...^wav...Z.g...es..<..$^...).%Ow....Aw.y.!._}I#.....[.Q....mj=gm?....Y...H.d).......>.c....Ur9.m,1.2,;..^...S..`T.m8.h..Q.[90r.#.. O.1.M.MM.#E..q..u.l........n:@..'i...}..9.Y...?M..z.[....EW9k...Q:..f...l....gs....~R'...E..*..O.I.F9..Q.W..y.w.,.>........LM.9T....q.....k.v`'.(.KC. ..a..j..cv#...u"%+.^..|..e...!.9-N.Dn.c.......P.v...)84..>....]|......,e....mDpl3tyAwQ.....,.Q.Aw..p.Q.P:w......m,..?c.\.mo.$..A...v...fO;n..Z;n.W..#.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32724
                                                                                                                                                                            Entropy (8bit):7.994013933177117
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:QXTiDGvlLoHGyPwzfIl1uRCDokufdfliDkD5OeCTqFTjSi:cWDgFGE0skuVlIkD5vEqFHSi
                                                                                                                                                                            MD5:CFC4CF6D5638D56E22D12F85FF5309D8
                                                                                                                                                                            SHA1:21D3BF510EFA5920353C2A80C10576DDDE8C1492
                                                                                                                                                                            SHA-256:F2517B3335E5FBB838E0930E1E0B2ED8CA5F0444515199CAD147F926989E4A03
                                                                                                                                                                            SHA-512:B42DA85214646927786914E36EADF302BB981E5E85B4D95D686DF93D28BF204EBED39138D873AE9FA37AB6263439544D4C4C5540F50B012FD6549A089E89D984
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:8,......Lt.......|f.....,...+a...P........h@}.9..}PKg_.*..{.36.a..`q]..a.:.x,DT.=0...(QK....K...|;9..%.ws.CD....W.....(..).8)>.........M.~@,PT..=0o.l."&Da.S.X.v....w.4.)..}..k..7v....%...F...N.?|.....,..U.%.F..-..akz.Bps..."T..y&~<.C3.*..l.:..=pg8..3......x..Rf..w....H..2/..F.}....:....~..W..j6..A...<8........fE..q....x.....e6Q..,<=....(...'.!<.EG.u._%........t....&....o.O.c.V..5fW.A|...`.L.ry..*c-.J""..}....Z7.0...>U...Z\..=.oz..>iS....1..d...j..G.n.$....I&...6...6M..=...#.?.K.u8BS.....a<6....0.Cm.r3NT...y...@cd.7.B.U.#..y.....n.g..<...a|?.*.m.z....Xrw..;..b"..*"....<.....**r,...!.[<&.....n^ul{.YL5..}..Q7.......G..(G.B....i..8..W...Qd'O*}...$m..w..<.!.)...+.o.i.J...W.yW......$:s....g..&...Y..f-....V.S.L...x.x.....HBNp......."v......g.u..m..sd.._.7..*j.....L......t.e.....O.6..,.".f..[.....Q%..... ="..D.M..t.X......Y...wM...u..x...n...l..X.6-...-[..%...O..#xS.....:.Q.S.]..VD...gt..5*.C.Z.....E.F.A..]p.c..s..S.(t...>.{...0..]. C..%..&..w.a..,#.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32724
                                                                                                                                                                            Entropy (8bit):7.994013933177117
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:QXTiDGvlLoHGyPwzfIl1uRCDokufdfliDkD5OeCTqFTjSi:cWDgFGE0skuVlIkD5vEqFHSi
                                                                                                                                                                            MD5:CFC4CF6D5638D56E22D12F85FF5309D8
                                                                                                                                                                            SHA1:21D3BF510EFA5920353C2A80C10576DDDE8C1492
                                                                                                                                                                            SHA-256:F2517B3335E5FBB838E0930E1E0B2ED8CA5F0444515199CAD147F926989E4A03
                                                                                                                                                                            SHA-512:B42DA85214646927786914E36EADF302BB981E5E85B4D95D686DF93D28BF204EBED39138D873AE9FA37AB6263439544D4C4C5540F50B012FD6549A089E89D984
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:8,......Lt.......|f.....,...+a...P........h@}.9..}PKg_.*..{.36.a..`q]..a.:.x,DT.=0...(QK....K...|;9..%.ws.CD....W.....(..).8)>.........M.~@,PT..=0o.l."&Da.S.X.v....w.4.)..}..k..7v....%...F...N.?|.....,..U.%.F..-..akz.Bps..."T..y&~<.C3.*..l.:..=pg8..3......x..Rf..w....H..2/..F.}....:....~..W..j6..A...<8........fE..q....x.....e6Q..,<=....(...'.!<.EG.u._%........t....&....o.O.c.V..5fW.A|...`.L.ry..*c-.J""..}....Z7.0...>U...Z\..=.oz..>iS....1..d...j..G.n.$....I&...6...6M..=...#.?.K.u8BS.....a<6....0.Cm.r3NT...y...@cd.7.B.U.#..y.....n.g..<...a|?.*.m.z....Xrw..;..b"..*"....<.....**r,...!.[<&.....n^ul{.YL5..}..Q7.......G..(G.B....i..8..W...Qd'O*}...$m..w..<.!.)...+.o.i.J...W.yW......$:s....g..&...Y..f-....V.S.L...x.x.....HBNp......."v......g.u..m..sd.._.7..*j.....L......t.e.....O.6..,.".f..[.....Q%..... ="..D.M..t.X......Y...wM...u..x...n...l..X.6-...-[..%...O..#xS.....:.Q.S.]..VD...gt..5*.C.Z.....E.F.A..]p.c..s..S.(t...>.{...0..]. C..%..&..w.a..,#.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34788
                                                                                                                                                                            Entropy (8bit):7.995054707060699
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:yjNo505m7P1Zj703TjA1H+Egj42n6wo0w1Pl4kHZYF+4aVpOYYG:r0atp0vKBgj4Ykd5YLuQzG
                                                                                                                                                                            MD5:AE931081E3563E02213D5939AC4D287C
                                                                                                                                                                            SHA1:D2D2A0B59997E661D941E86628805CF95F555B42
                                                                                                                                                                            SHA-256:AD4AD887478EF2F32433000EFD20F2C4C482D00DEB9307AFD97C90BC4DF9445F
                                                                                                                                                                            SHA-512:6054F8B939ACCA82CE33EBD880B3B9C40043D2747FF421F1E1AC86AE52CE14F796738AC30D7C3F04EAEEA6A610E295B1B5CB7E40D4BCFD6C824A1B888C12D17B
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...D../.G...H...}...4...yjm.3.f.bzV......h@]..........'3,Em..T...W<)Y....6..(.Lu7....$Yw........$...r..@|q.0.A.`....r."zxE.rbA.od......|FTW...$..P..)..zj.z.;..@.B..;D...Q1....p.......%5.i..Oc.....UU.a.\g..^.z.....8....`.|..S.-..6>=.c-..z!.2.#.....A|..-L.V..%.p,.l\..g...3Q..."..e.J..;...Dx..a....DV..,E.4...O..,.........|..>F.S.=.L...}.n..Eb).../..;...U....T...O..8..]..;L^.).7.....u..-......p}.....S.jz.J@.!....#..E(.6.SFa.P...fAZ..s..^~h.pddN...j1.L..C.7%6.0...%|}?..4....QDU.....'.O...m..T..g...I..}..~Sh......l. ..Y...N....<.Gu..ZRk.A.}.e.....~.f.......&.s...}[..c.T.....7.:l.g7.L.K.k...q.@..p'...9._...L..LkD................=)e.*.Y..Y..Z0.....VUB.....R[M.g..y~....`r..5..V..CR1...K.d....m...WUX..<.~1\%{.+.'xH|s&.qp5.{..j=..m..l.c(.z.Py..t.{.d.Y.R...)....%.v{......@......n..ZC.hEZw3.r....X....V.1y..iG.).'..Du*!......//..*.?2H......J..p...M...6.I.||.l..S.......p.....Gz.3._....d.H..O**.s.uL.4.....;...Tu}.;......[.(W[e/.._.i9...i.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):34788
                                                                                                                                                                            Entropy (8bit):7.995054707060699
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:yjNo505m7P1Zj703TjA1H+Egj42n6wo0w1Pl4kHZYF+4aVpOYYG:r0atp0vKBgj4Ykd5YLuQzG
                                                                                                                                                                            MD5:AE931081E3563E02213D5939AC4D287C
                                                                                                                                                                            SHA1:D2D2A0B59997E661D941E86628805CF95F555B42
                                                                                                                                                                            SHA-256:AD4AD887478EF2F32433000EFD20F2C4C482D00DEB9307AFD97C90BC4DF9445F
                                                                                                                                                                            SHA-512:6054F8B939ACCA82CE33EBD880B3B9C40043D2747FF421F1E1AC86AE52CE14F796738AC30D7C3F04EAEEA6A610E295B1B5CB7E40D4BCFD6C824A1B888C12D17B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...D../.G...H...}...4...yjm.3.f.bzV......h@]..........'3,Em..T...W<)Y....6..(.Lu7....$Yw........$...r..@|q.0.A.`....r."zxE.rbA.od......|FTW...$..P..)..zj.z.;..@.B..;D...Q1....p.......%5.i..Oc.....UU.a.\g..^.z.....8....`.|..S.-..6>=.c-..z!.2.#.....A|..-L.V..%.p,.l\..g...3Q..."..e.J..;...Dx..a....DV..,E.4...O..,.........|..>F.S.=.L...}.n..Eb).../..;...U....T...O..8..]..;L^.).7.....u..-......p}.....S.jz.J@.!....#..E(.6.SFa.P...fAZ..s..^~h.pddN...j1.L..C.7%6.0...%|}?..4....QDU.....'.O...m..T..g...I..}..~Sh......l. ..Y...N....<.Gu..ZRk.A.}.e.....~.f.......&.s...}[..c.T.....7.:l.g7.L.K.k...q.@..p'...9._...L..LkD................=)e.*.Y..Y..Z0.....VUB.....R[M.g..y~....`r..5..V..CR1...K.d....m...WUX..<.~1\%{.+.'xH|s&.qp5.{..j=..m..l.c(.z.Py..t.{.d.Y.R...)....%.v{......@......n..ZC.hEZw3.r....X....V.1y..iG.).'..Du*!......//..*.?2H......J..p...M...6.I.||.l..S.......p.....Gz.3._....d.H..O**.s.uL.4.....;...Tu}.;......[.(W[e/.._.i9...i.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41428
                                                                                                                                                                            Entropy (8bit):7.995765860658993
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:ZF168ALQudiQzmP2UVa9wgmOjaQxep/OkjMxxKkBfAC:o8AQoz+g9r4fCVR
                                                                                                                                                                            MD5:D45E522A92145428F465E4A9224A7C99
                                                                                                                                                                            SHA1:3D4CF203BA18582677D29AE2F21F769BDF3C0C38
                                                                                                                                                                            SHA-256:90D907B3DDB296BC319588E3359DD38CFD52A317DD9F236CA13FB143AEAF8E91
                                                                                                                                                                            SHA-512:6218FA6EDA91ABFE19D389E2C66A827B0A9D124A3B835E83E7D6D222F5A88E9828BA511091E59E9BF62C209EE9442DF06F5A4BA2A8EDA2BBD88C396FAD19DD6F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.(..c.".Z...D...............&......V..k..%.U...2...4c rv5.C&.....t...0~f.nq..V.r.O...S..{.Q....j.FY..X$.-......Y..cn7=....n..F<..D@/T^~y..;.Yg.~..Q......,..Dk ...NR.F..7...,.1...Gc:.......N.!*=1I....m~_.V....4c....k..3F....j^E.5L.b...Et.7.....G...3]!.[7'kd.0M...qo...]....Q.r........@)9...e..$$.....t.mf...2.......`w.O..K..........y.2e5G'.Y.G...:... K.@,d>.v...](F...%.d.]..y,.....K>D...Ure.....]@-.w}.<~.BJ*....s... ..n..4..?U.*....d.#L5.......+}..C1.S.J.f.I+..?.......5.sviw....Uv)_....U^..`_\.SmC_...a.#..P5.:....3f..g.....;M.^vG......'. G./.{8....AZ..QS...'.;.3N..T.!4.....O.'K.......p.A........X\.V.]....(.....5.N...@N.N.8m.....63........z*...lU.J.r.{...}...@...<.u0...n?..r.I....S..E].&$^..+(.e)....$h......t.....v...E...(h_.~@.@...e.).V@|a!.D....'.@.V...Q.M6......>........N?.I....../.....s"........G..(...F...9...C.S..ZYs..D..A...Ilw....:.......N.w>V...s..Z.......G.ll.FN]s...s.Q.v.y.z/W...s5......F]z...(..d..e.h..w....8...7XI......N...o'P.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):41428
                                                                                                                                                                            Entropy (8bit):7.995765860658993
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:768:ZF168ALQudiQzmP2UVa9wgmOjaQxep/OkjMxxKkBfAC:o8AQoz+g9r4fCVR
                                                                                                                                                                            MD5:D45E522A92145428F465E4A9224A7C99
                                                                                                                                                                            SHA1:3D4CF203BA18582677D29AE2F21F769BDF3C0C38
                                                                                                                                                                            SHA-256:90D907B3DDB296BC319588E3359DD38CFD52A317DD9F236CA13FB143AEAF8E91
                                                                                                                                                                            SHA-512:6218FA6EDA91ABFE19D389E2C66A827B0A9D124A3B835E83E7D6D222F5A88E9828BA511091E59E9BF62C209EE9442DF06F5A4BA2A8EDA2BBD88C396FAD19DD6F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.(..c.".Z...D...............&......V..k..%.U...2...4c rv5.C&.....t...0~f.nq..V.r.O...S..{.Q....j.FY..X$.-......Y..cn7=....n..F<..D@/T^~y..;.Yg.~..Q......,..Dk ...NR.F..7...,.1...Gc:.......N.!*=1I....m~_.V....4c....k..3F....j^E.5L.b...Et.7.....G...3]!.[7'kd.0M...qo...]....Q.r........@)9...e..$$.....t.mf...2.......`w.O..K..........y.2e5G'.Y.G...:... K.@,d>.v...](F...%.d.]..y,.....K>D...Ure.....]@-.w}.<~.BJ*....s... ..n..4..?U.*....d.#L5.......+}..C1.S.J.f.I+..?.......5.sviw....Uv)_....U^..`_\.SmC_...a.#..P5.:....3f..g.....;M.^vG......'. G./.{8....AZ..QS...'.;.3N..T.!4.....O.'K.......p.A........X\.V.]....(.....5.N...@N.N.8m.....63........z*...lU.J.r.{...}...@...<.u0...n?..r.I....S..E].&$^..+(.e)....$h......t.....v...E...(h_.~@.@...e.).V@|a!.D....'.@.V...Q.M6......>........N?.I....../.....s"........G..(...F...9...C.S..ZYs..D..A...Ilw....:.......N.w>V...s..Z.......G.ll.FN]s...s.Q.v.y.z/W...s5......F]z...(..d..e.h..w....8...7XI......N...o'P.......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):20428
                                                                                                                                                                            Entropy (8bit):7.990755348419561
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:cIsXyEsPeyepIoJNmjYu2sGIrV/vQECACr5WDxU/f4QMdkhMcBW/vBrwm:GyEsPaaWsnrtQERCkE4QaKMmW/J8m
                                                                                                                                                                            MD5:7A41FB08BB438B580F1D79EF6C88B1A4
                                                                                                                                                                            SHA1:A7793C58D648CC6595BBFA5EAB39C06CD34B1E03
                                                                                                                                                                            SHA-256:94399EBAD53C382C850FB137BF613430D7A4BE3AFDAB0DE8F45894FC10C4C146
                                                                                                                                                                            SHA-512:C4552BFCF09C2DCB62CDFF827CD34C1329D274CED5AAF2A3D474296E998D978D217A8699AE2D0FE708860523B51A4A64418F0C6DC124275C27B5D723CF7AF004
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...b.B...@P....6aqF....l.> ..\j=...P.5.....e.,.{.M.................8.9...V.Wwdo.p...M....J|z.c.....L*..E.... ........Y..J.<....N.nI4...N..Pd)..3..o]_.....%...f.4.....V.i:....7V.........._.....2../..R}` ....._.-T%.h...L.&.....J].H@..m......Y....&O2.Dq\.....9.^...Mx>..N...1..H....w.(y...jE(..V@|....TA...U..<..Ui..jT.x...&...G..%W......'[<.6.}......."\.K.S.gD|0.'9.B.{.$.Q....@.....W.Ks....+-.4...T..!;....~....(N...P......5...#...]d3.T.y..T+J~G.F.mr.l.D..20.z..>.?....o..o.....4Q...5.G..$...e..;Po`8h.S..5|H"..B|...=...j.s.....d].O..I...Ofc'..}...wp....at...-..v..0;Z..O....`:...K_.....zdS.p[.Z./.....l..K}.b;..G]..9.>.7Jm....%.0..0.(lQ..o..Ua.D..x...u!....l....P....^:)......2..O...1....:r... .0.hi./....@...C.d.......~..p......!X*..J...Q.Yz^.N..`M..r.3?D}....j..Q....G.n.K0.5.....Q,].}kD.].{.......e.g}...?..!.D#.2u.<.o..1.kr..6.J...Z{.~.V.G.X..P.d.[3..;&.wp.!b....:.D.e(...,.H......w..u$.../EA..F.--L.........DP....[....`&.>...=..._.:Kh.I..3...~.M*..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):20428
                                                                                                                                                                            Entropy (8bit):7.990755348419561
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:384:cIsXyEsPeyepIoJNmjYu2sGIrV/vQECACr5WDxU/f4QMdkhMcBW/vBrwm:GyEsPaaWsnrtQERCkE4QaKMmW/J8m
                                                                                                                                                                            MD5:7A41FB08BB438B580F1D79EF6C88B1A4
                                                                                                                                                                            SHA1:A7793C58D648CC6595BBFA5EAB39C06CD34B1E03
                                                                                                                                                                            SHA-256:94399EBAD53C382C850FB137BF613430D7A4BE3AFDAB0DE8F45894FC10C4C146
                                                                                                                                                                            SHA-512:C4552BFCF09C2DCB62CDFF827CD34C1329D274CED5AAF2A3D474296E998D978D217A8699AE2D0FE708860523B51A4A64418F0C6DC124275C27B5D723CF7AF004
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...b.B...@P....6aqF....l.> ..\j=...P.5.....e.,.{.M.................8.9...V.Wwdo.p...M....J|z.c.....L*..E.... ........Y..J.<....N.nI4...N..Pd)..3..o]_.....%...f.4.....V.i:....7V.........._.....2../..R}` ....._.-T%.h...L.&.....J].H@..m......Y....&O2.Dq\.....9.^...Mx>..N...1..H....w.(y...jE(..V@|....TA...U..<..Ui..jT.x...&...G..%W......'[<.6.}......."\.K.S.gD|0.'9.B.{.$.Q....@.....W.Ks....+-.4...T..!;....~....(N...P......5...#...]d3.T.y..T+J~G.F.mr.l.D..20.z..>.?....o..o.....4Q...5.G..$...e..;Po`8h.S..5|H"..B|...=...j.s.....d].O..I...Ofc'..}...wp....at...-..v..0;Z..O....`:...K_.....zdS.p[.Z./.....l..K}.b;..G]..9.>.7Jm....%.0..0.(lQ..o..Ua.D..x...u!....l....P....^:)......2..O...1....:r... .0.hi./....@...C.d.......~..p......!X*..J...Q.Yz^.N..`M..r.3?D}....j..Q....G.n.K0.5.....Q,].}kD.].{.......e.g}...?..!.D#.2u.<.o..1.kr..6.J...Z{.~.V.G.X..P.d.[3..;&.wp.!b....:.D.e(...,.H......w..u$.../EA..F.--L.........DP....[....`&.>...=..._.:Kh.I..3...~.M*..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):319564
                                                                                                                                                                            Entropy (8bit):7.99949995392845
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:Q/QUyqyG21G2ZC6BRICuQ0GCPzv9rp+CnuquSwMckVmIcyOoOD:QYDqazcInuQ+BhuquSwMckVYyxOD
                                                                                                                                                                            MD5:78404706265D4A331C8E7DA20C27C18A
                                                                                                                                                                            SHA1:CDB479254DC6366910F398A5037949C2E05BAA14
                                                                                                                                                                            SHA-256:F1F9A857935AD8ABE826FF464E32879553206C5033C228987F576C4F0C470F6A
                                                                                                                                                                            SHA-512:06EDD3720474DB97E21E13206FCAC864D5C19532A2E7C20AC1FB09DEE3BE729A40528D179C84FEBF63949562B66F44FC026BCC818839F207C7713B6B21BDD1AE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:|..C.:.G...H..%S...X2........t.A[.V....T.... .?+...Z#.8ym..P.5...a.*..SIgI..f.....k.1Tr....9.R\=...7.J}.2...".l...v..>.tg..f..*G..j......c....r..W.q........4..."...M(...&..*.u.U.t..U..aB......2d./).....DQ.Q...=.#.`.t.?..A......5.+q..g....7.....-..C.I...T..H..!.S.......pcf./.:6E...q(E.....5.....$.'..K@.T.]..E....~.'.".L..J. ..<...B.........F:Nfp.._.M......KdT;m..V..EM9.n.U...?t.,p........=+.........F...!6ryi.tG..+.K...l.O...+T.t..r:....U..O.G...T....EPL}......S....?.m_.]y.w....)k.....<J.m....'o.U..U..c.8qI~\..9*.K.;.H.QWv.g.S..p../=.#...UJ..l...1....v/.{..@H.@...ie.....{..Cwo..9..h5..O.T.}[3..wcO\.3^q..#.......l$.R.......Qo.P.rE.t.......O(Nr.Q...C[t y..G.........N.x:y.A"..7.Pw$......J.&....kM... ......{...=$..8...G@...*...9F:~SFO..^~(#.....bFw......{z..7..Q......i.`H..WF>=1&.&V...hx..1&]=.)Q...P..6..H.,.....v.:..'9..!:........kXY...=.#...wY...6.2.8u`.g..Rd.>.38L...h...Dk.........ut..o..-.....f..m?..../R.w...}....#N..?./@4.7 ....M-...O.#.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):319564
                                                                                                                                                                            Entropy (8bit):7.99949995392845
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:6144:Q/QUyqyG21G2ZC6BRICuQ0GCPzv9rp+CnuquSwMckVmIcyOoOD:QYDqazcInuQ+BhuquSwMckVYyxOD
                                                                                                                                                                            MD5:78404706265D4A331C8E7DA20C27C18A
                                                                                                                                                                            SHA1:CDB479254DC6366910F398A5037949C2E05BAA14
                                                                                                                                                                            SHA-256:F1F9A857935AD8ABE826FF464E32879553206C5033C228987F576C4F0C470F6A
                                                                                                                                                                            SHA-512:06EDD3720474DB97E21E13206FCAC864D5C19532A2E7C20AC1FB09DEE3BE729A40528D179C84FEBF63949562B66F44FC026BCC818839F207C7713B6B21BDD1AE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:|..C.:.G...H..%S...X2........t.A[.V....T.... .?+...Z#.8ym..P.5...a.*..SIgI..f.....k.1Tr....9.R\=...7.J}.2...".l...v..>.tg..f..*G..j......c....r..W.q........4..."...M(...&..*.u.U.t..U..aB......2d./).....DQ.Q...=.#.`.t.?..A......5.+q..g....7.....-..C.I...T..H..!.S.......pcf./.:6E...q(E.....5.....$.'..K@.T.]..E....~.'.".L..J. ..<...B.........F:Nfp.._.M......KdT;m..V..EM9.n.U...?t.,p........=+.........F...!6ryi.tG..+.K...l.O...+T.t..r:....U..O.G...T....EPL}......S....?.m_.]y.w....)k.....<J.m....'o.U..U..c.8qI~\..9*.K.;.H.QWv.g.S..p../=.#...UJ..l...1....v/.{..@H.@...ie.....{..Cwo..9..h5..O.T.}[3..wcO\.3^q..#.......l$.R.......Qo.P.rE.t.......O(Nr.Q...C[t y..G.........N.x:y.A"..7.Pw$......J.&....kM... ......{...=$..8...G@...*...9F:~SFO..^~(#.....bFw......{z..7..Q......i.`H..WF>=1&.&V...hx..1&]=.)Q...P..6..H.,.....v.:..'9..!:........kXY...=.#...wY...6.2.8u`.g..Rd.>.38L...h...Dk.........ut..o..-.....f..m?..../R.w...}....#N..?./@4.7 ....M-...O.#.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):452
                                                                                                                                                                            Entropy (8bit):7.3136836260957585
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:wvxVd1ATizGiToo0PdaI4Y8oBpq+vdHNGmjw:wvzn2iBTaWWtNGaw
                                                                                                                                                                            MD5:B463CC6B921DFE35900EB35C00ABD10D
                                                                                                                                                                            SHA1:8FC5B9EC99977D835D70D7DC67797EB07C0F0DEF
                                                                                                                                                                            SHA-256:C72E2C59B1D5FA3EC64CD35D8959168A16E46402E8F85E3E9A5680FD6662A96E
                                                                                                                                                                            SHA-512:60AE652FD6E7CF06F5A03FBCB105C7A42E55A099DBB08CD780AB8AF057F05D4C4F9D90235B6AE4D42265B361AA1399CB8F991D69951193FE369AA44048C2370C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:26.J....h.$.Zc...U&.".)..K.....5g...^Y@...h.9o..V..#..e..D....L...G.6....W2$..sb.h .....4.~.iC....]N.S+u.%]B..G.\..cy\.:.. .....".~.2./..)...5 ....T.d..-J.6..x.q.W...vtG.vy<.4.U7..|'.D...*..l...D.].8J.kf.2.8w.V.r...|..<.9.W$.>nw%)....k.l..Y.).....9.B.>...!!.x[.....v.$.....hJ%O.t.&...........k..j..X...[...8V.....=[. g.{..6my..N..~....I..?0...,..u....G..[.h.q&5s...X-((..;.n.4......_]INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):452
                                                                                                                                                                            Entropy (8bit):7.3136836260957585
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:wvxVd1ATizGiToo0PdaI4Y8oBpq+vdHNGmjw:wvzn2iBTaWWtNGaw
                                                                                                                                                                            MD5:B463CC6B921DFE35900EB35C00ABD10D
                                                                                                                                                                            SHA1:8FC5B9EC99977D835D70D7DC67797EB07C0F0DEF
                                                                                                                                                                            SHA-256:C72E2C59B1D5FA3EC64CD35D8959168A16E46402E8F85E3E9A5680FD6662A96E
                                                                                                                                                                            SHA-512:60AE652FD6E7CF06F5A03FBCB105C7A42E55A099DBB08CD780AB8AF057F05D4C4F9D90235B6AE4D42265B361AA1399CB8F991D69951193FE369AA44048C2370C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:26.J....h.$.Zc...U&.".)..K.....5g...^Y@...h.9o..V..#..e..D....L...G.6....W2$..sb.h .....4.~.iC....]N.S+u.%]B..G.\..cy\.:.. .....".~.2./..)...5 ....T.d..-J.6..x.q.W...vtG.vy<.4.U7..|'.D...*..l...D.].8J.kf.2.8w.V.r...|..<.9.W$.>nw%)....k.l..Y.).....9.B.>...!!.x[.....v.$.....hJ%O.t.&...........k..j..X...[...8V.....=[. g.{..6my..N..~....I..?0...,..u....G..[.h.q&5s...X-((..;.n.4......_]INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):452
                                                                                                                                                                            Entropy (8bit):7.2648906637224915
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:sq52XaTJZPuAK2kAOOQMk+4G5GCX7OAEUI5Nvw:sq5SaFZPud2sgLwCrn9j
                                                                                                                                                                            MD5:56057BD9533AA6550AB61DE3377DCE73
                                                                                                                                                                            SHA1:99ABA88840BB5F7601BA6EF5DD1B533EA2365EF0
                                                                                                                                                                            SHA-256:2F2509671AFE7885BC2210888A1B8821B1DE5992B01DB3562292BB50C662A420
                                                                                                                                                                            SHA-512:DE3BA049427591619FB47DA9D84F3DDA0AECCB3967F746C9405DC6C30657037B7C475838D46213396833BE8FD32E06DC59E5D9325363F077AA3FA8F02BC20B23
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.#._.....V.$.\..pJz..uI..........\..z<..R.;...+..M..r.{.<.}.....9~.t.h..........A.kQ.R7&.I,Q..C*|^...2..Y.3)J...:I}.9:...u..z...B.7..8......*ulEa..:..%m.....9.2.r1.q._...y....2.P./a.....Tzz.eCn....-9.XQ8!......T.={....2.A<...y..o.... ..8......#.........6.....`.....c......hUm..RL3o3..5}&.q.....>....1Mc.Z'q...d)..V.....~-f.......L^I.;.4t..bZ6}....c.>...7......;.x.C..GDn.z...0.f. WQR...\INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):452
                                                                                                                                                                            Entropy (8bit):7.2648906637224915
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:sq52XaTJZPuAK2kAOOQMk+4G5GCX7OAEUI5Nvw:sq5SaFZPud2sgLwCrn9j
                                                                                                                                                                            MD5:56057BD9533AA6550AB61DE3377DCE73
                                                                                                                                                                            SHA1:99ABA88840BB5F7601BA6EF5DD1B533EA2365EF0
                                                                                                                                                                            SHA-256:2F2509671AFE7885BC2210888A1B8821B1DE5992B01DB3562292BB50C662A420
                                                                                                                                                                            SHA-512:DE3BA049427591619FB47DA9D84F3DDA0AECCB3967F746C9405DC6C30657037B7C475838D46213396833BE8FD32E06DC59E5D9325363F077AA3FA8F02BC20B23
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.#._.....V.$.\..pJz..uI..........\..z<..R.;...+..M..r.{.<.}.....9~.t.h..........A.kQ.R7&.I,Q..C*|^...2..Y.3)J...:I}.9:...u..z...B.7..8......*ulEa..:..%m.....9.2.r1.q._...y....2.P./a.....Tzz.eCn....-9.XQ8!......T.={....2.A<...y..o.... ..8......#.........6.....`.....c......hUm..RL3o3..5}&.q.....>....1Mc.Z'q...d)..V.....~-f.......L^I.;.4t..bZ6}....c.>...7......;.x.C..GDn.z...0.f. WQR...\INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:PGP Secret Sub-key -
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982200441587526
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+svRuoY4aaaVsXqayQ3XI4c6jsQn0gR93lVEqW1Dk5r12vt7qSqeq5ZDxq:bRR4adXAQ3jcoTn0gRtlVEBDy12vt2SN
                                                                                                                                                                            MD5:DE59978925C50971D400CAE3317659AC
                                                                                                                                                                            SHA1:926EAEC73068BCE3BEAA0F45DCFC40AA61E26A26
                                                                                                                                                                            SHA-256:0D1E3A296A4397742744C740A1FA1E7B9735E603DFE4F6D1032ECD3FA7CA8DAD
                                                                                                                                                                            SHA-512:F108496626D95E4C2E57CB0177B3D3492601A40A7A3B77D3ACB6A0D4AF88A0E557C80B7A43CBFD149ED2BCE05D2A188376E7ACC53E8FBA926FE9D017C33A9774
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....~.x...[....p...D%.&M....H.'.3...Tz....^9..R...N.H.-.kk..;.y.p....(...3...x.....#9w.B...I.....>.Y.\k.!..^V....4..ep.M..@x..9..r.....=..L..]T.D.K.L.q...:...W..6..L....`. ..J........."...B....X+..z..^...p..w..W.>R.....=.I..iY. V.-)..-.........8.WaU{...y-X..w...{.....!p.tE.h.o...Bi.KtQ.i...%.T..K.F.=.<..3}s.....".C.2...b...X....V..W..\*.d....q..M..j{...l<../.>..ul..._w.V........>...*bK.....HO.......6?....j._...q.....0h...x[.U...'.....Zg3.b...-..9...4..).....8.....\.y.Vn^...........!g. ..HEf+5.6...(S.F.3'.En..&v...-..b...2F.,.H$..cd"<35;....M..gU.f...F..;.Q.]..P..ut........&:..B.....H.p.;e:...U+|S.Kd.?.M..R..f....9mv..(....'4e.Csc.].v...DZ.6....B...N...\...=..&.#...................Q2.[e<..4.(...E.o....._Dv.>...P..}6.J.i...]..gJ..r.#]....B.;..j..]v........d....4.".%.F'z6..)-.2.#H....#.. ...!...qf...N....D...q..Q.....3h.......(."f.w8....j.+'....Rg.....w`K.1.U......gO*p......G...0>...F.R..@*...p.Mm.Q/..r...._I.".qK..`pt....o.SC..Q,...F.,
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:PGP Secret Sub-key -
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982200441587526
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+svRuoY4aaaVsXqayQ3XI4c6jsQn0gR93lVEqW1Dk5r12vt7qSqeq5ZDxq:bRR4adXAQ3jcoTn0gRtlVEBDy12vt2SN
                                                                                                                                                                            MD5:DE59978925C50971D400CAE3317659AC
                                                                                                                                                                            SHA1:926EAEC73068BCE3BEAA0F45DCFC40AA61E26A26
                                                                                                                                                                            SHA-256:0D1E3A296A4397742744C740A1FA1E7B9735E603DFE4F6D1032ECD3FA7CA8DAD
                                                                                                                                                                            SHA-512:F108496626D95E4C2E57CB0177B3D3492601A40A7A3B77D3ACB6A0D4AF88A0E557C80B7A43CBFD149ED2BCE05D2A188376E7ACC53E8FBA926FE9D017C33A9774
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....~.x...[....p...D%.&M....H.'.3...Tz....^9..R...N.H.-.kk..;.y.p....(...3...x.....#9w.B...I.....>.Y.\k.!..^V....4..ep.M..@x..9..r.....=..L..]T.D.K.L.q...:...W..6..L....`. ..J........."...B....X+..z..^...p..w..W.>R.....=.I..iY. V.-)..-.........8.WaU{...y-X..w...{.....!p.tE.h.o...Bi.KtQ.i...%.T..K.F.=.<..3}s.....".C.2...b...X....V..W..\*.d....q..M..j{...l<../.>..ul..._w.V........>...*bK.....HO.......6?....j._...q.....0h...x[.U...'.....Zg3.b...-..9...4..).....8.....\.y.Vn^...........!g. ..HEf+5.6...(S.F.3'.En..&v...-..b...2F.,.H$..cd"<35;....M..gU.f...F..;.Q.]..P..ut........&:..B.....H.p.;e:...U+|S.Kd.?.M..R..f....9mv..(....'4e.Csc.].v...DZ.6....B...N...\...=..&.#...................Q2.[e<..4.(...E.o....._Dv.>...P..}6.J.i...]..gJ..r.#]....B.;..j..]v........d....4.".%.F'z6..)-.2.#H....#.. ...!...qf...N....D...q..Q.....3h.......(."f.w8....j.+'....Rg.....w`K.1.U......gO*p......G...0>...F.R..@*...p.Mm.Q/..r...._I.".qK..`pt....o.SC..Q,...F.,
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11290
                                                                                                                                                                            Entropy (8bit):7.983973710306365
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:WAc/tgWlMbatIcxtIDFvXGgiRA9+jtW/UpBqFO/lh067SNS59HsbS5qcO31zx4Hg:WAcDb4vX7NkQmBqw/lhX+NSzMbYqci13
                                                                                                                                                                            MD5:F2911663944C3EDC990ADD058CFD5A64
                                                                                                                                                                            SHA1:D5DA04CD807E6C21F0403F06668F4F2884DB286B
                                                                                                                                                                            SHA-256:EDC2AB77C0AA6F4C7BFA856C7D73187F6D58BA73FC4140896D587DF65EBBCE0A
                                                                                                                                                                            SHA-512:6ECE26A3ECC1134DC85B8B9597FB442BE82FA74690B260E525EE1805CDB322697A783E08370F5BAE8CB98935DE1C4835CF7C9849FC11D881B77A7CB95250C05E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..h...8.../.tiE"XM.l{.2....R.........8...bi.....B.Lj(Te..Z..P..)Q.Q ..9.&...8..1.Ex4JUV..J>.....x.m...Z....=B~...#t..\....Ta..l...]...;.% G\.5Ae...A..@bd..z.6......@l.a3.:5U...<8...U..qP.X.A.%5..|J..E@...F.e..r%NJ.....5$.P.Q........`...eM....,.-.M...Q.<.wl,ck.....5...wT.*.b=....W...4.J....;..H.2W...1..V}..+e.q.KY.X......#p...'r.q.....4......R\.@. ..3Nu$.G4.!...C...|.J..{.K..}...Hf).ocl.OJF..s....a..c.j.b..C..c........<...Wy{w....H...C..-H8ke...$....v..2.!IR..O.+.M........K..{.4mpx+......s.&.S.|U......;....3...5yZ...\....z..TRb_S...Z.....[.<S8....f.Hm{e...u7.L.,...Z-.E<k._.G..8.9w3....B.)W[V.c.8x<,$.t.....t(%..V.........a.. .&'k}M.S..R~.'........h@..CS..Ve6...;.QNi....A.}.q'..Y.Mo...~.K}.<.b.-....b.7/..g.t....QZ1kB..^.^....b.|.1..sv._.v...].&..h.....(.H..2...z\<J.n..@....<.1...M.=3.1.Ac...5....q......2....f..O.....+k..... .._..`..2..gQ.!...]..dz....'.....o...<.W.&:...V;............m.....g~..g.&......m....g...S.P:.......T..]. ......FQ-..D.uB.{..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11290
                                                                                                                                                                            Entropy (8bit):7.983973710306365
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:WAc/tgWlMbatIcxtIDFvXGgiRA9+jtW/UpBqFO/lh067SNS59HsbS5qcO31zx4Hg:WAcDb4vX7NkQmBqw/lhX+NSzMbYqci13
                                                                                                                                                                            MD5:F2911663944C3EDC990ADD058CFD5A64
                                                                                                                                                                            SHA1:D5DA04CD807E6C21F0403F06668F4F2884DB286B
                                                                                                                                                                            SHA-256:EDC2AB77C0AA6F4C7BFA856C7D73187F6D58BA73FC4140896D587DF65EBBCE0A
                                                                                                                                                                            SHA-512:6ECE26A3ECC1134DC85B8B9597FB442BE82FA74690B260E525EE1805CDB322697A783E08370F5BAE8CB98935DE1C4835CF7C9849FC11D881B77A7CB95250C05E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..h...8.../.tiE"XM.l{.2....R.........8...bi.....B.Lj(Te..Z..P..)Q.Q ..9.&...8..1.Ex4JUV..J>.....x.m...Z....=B~...#t..\....Ta..l...]...;.% G\.5Ae...A..@bd..z.6......@l.a3.:5U...<8...U..qP.X.A.%5..|J..E@...F.e..r%NJ.....5$.P.Q........`...eM....,.-.M...Q.<.wl,ck.....5...wT.*.b=....W...4.J....;..H.2W...1..V}..+e.q.KY.X......#p...'r.q.....4......R\.@. ..3Nu$.G4.!...C...|.J..{.K..}...Hf).ocl.OJF..s....a..c.j.b..C..c........<...Wy{w....H...C..-H8ke...$....v..2.!IR..O.+.M........K..{.4mpx+......s.&.S.|U......;....3...5yZ...\....z..TRb_S...Z.....[.<S8....f.Hm{e...u7.L.,...Z-.E<k._.G..8.9w3....B.)W[V.c.8x<,$.t.....t(%..V.........a.. .&'k}M.S..R~.'........h@..CS..Ve6...;.QNi....A.}.q'..Y.Mo...~.K}.<.b.-....b.7/..g.t....QZ1kB..^.^....b.|.1..sv._.v...].&..h.....(.H..2...z\<J.n..@....<.1...M.=3.1.Ac...5....q......2....f..O.....+k..... .._..`..2..gQ.!...]..dz....'.....o...<.W.&:...V;............m.....g~..g.&......m....g...S.P:.......T..]. ......FQ-..D.uB.{..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982384574710259
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Lap9VENQ8KbzrwmgcViSUvtQZUBjGuc/+owDCuz9oTH02XJLPtgrYfTXaLsYSyvR:LapI6NjJRViSUFEUhPS+G02ZL+4XaYYn
                                                                                                                                                                            MD5:4D6C2BD359EB7AB61DA7E5A9D1355581
                                                                                                                                                                            SHA1:8C383981066702ED8CB31FC6F288BEC29656BDA1
                                                                                                                                                                            SHA-256:3AF3890E912ACF2E43CABD4DFB19B389B1CD11084011342C8CAF336AAA40EB7A
                                                                                                                                                                            SHA-512:0171517D3F1DD18C93E1FE863BD3DF914CCF660C574831B64335FFF3BF4BB172A2322E3432D233E291137EAE484FC3034DB1B30BB0C6ADC01617F654A5C27BDB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:. .}Gq=....V.`..T...m@..@..4x.....d......G..Eu..8..j...5...:9......].......R..8..P..fi.Y.......q>..1.Q...n......j.0.....c.n..{..f$^..Q...k.....V.N6Ej..{...Q.......^.d. N....dJU.?=.....T.....U']Rh._..c..f...m/S&.b.... !'W.........Q......[H<'_..U=X..;.?....E.x..5...,.z.....(m.|+..*$...u.+..k."....D..)...p]XG....[%%}s....>............,6E.....%ME}n...y....uz]RE....]00.2..........xhOll.}5I.m(...4....\.~U*..(5..V.....y..n.......e.'..7..0A%....d4.}.RS.6...s6...xn.T..of.*j.C.N...j.~...cZaV.B..g..U E..>...&..j`PY%"vi... .".-{..2........qo. xU'.T...Q...e.....o....08.,..an.x.h.W.@U..g..cCJ..2.t..J..fk.....%s...Uy.Lc..=.U..MF..Yq.q.........i.z-j..@.^V.....!Hq.2.)p..U..:."9G_.D".D.Q5..t..c...]..k. ...b.Z.Q.o..|....}L.y.....>Z.y...e?4.....t..R5.t..t.e.^.t.[....l....h.;Y.g....;.....W...OT....<.`.....l~.a.{R.B10qoL.t7..:...i..y....2+.}..... ...ca;).].zD......C. [...1.:.RVC.+4o...f.....s..6?..".kT..)#.~.f.~%...x=.(@...BNv].&..j,.....]...:&...0....Ej...S./........sJ.=..k
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982384574710259
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Lap9VENQ8KbzrwmgcViSUvtQZUBjGuc/+owDCuz9oTH02XJLPtgrYfTXaLsYSyvR:LapI6NjJRViSUFEUhPS+G02ZL+4XaYYn
                                                                                                                                                                            MD5:4D6C2BD359EB7AB61DA7E5A9D1355581
                                                                                                                                                                            SHA1:8C383981066702ED8CB31FC6F288BEC29656BDA1
                                                                                                                                                                            SHA-256:3AF3890E912ACF2E43CABD4DFB19B389B1CD11084011342C8CAF336AAA40EB7A
                                                                                                                                                                            SHA-512:0171517D3F1DD18C93E1FE863BD3DF914CCF660C574831B64335FFF3BF4BB172A2322E3432D233E291137EAE484FC3034DB1B30BB0C6ADC01617F654A5C27BDB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:. .}Gq=....V.`..T...m@..@..4x.....d......G..Eu..8..j...5...:9......].......R..8..P..fi.Y.......q>..1.Q...n......j.0.....c.n..{..f$^..Q...k.....V.N6Ej..{...Q.......^.d. N....dJU.?=.....T.....U']Rh._..c..f...m/S&.b.... !'W.........Q......[H<'_..U=X..;.?....E.x..5...,.z.....(m.|+..*$...u.+..k."....D..)...p]XG....[%%}s....>............,6E.....%ME}n...y....uz]RE....]00.2..........xhOll.}5I.m(...4....\.~U*..(5..V.....y..n.......e.'..7..0A%....d4.}.RS.6...s6...xn.T..of.*j.C.N...j.~...cZaV.B..g..U E..>...&..j`PY%"vi... .".-{..2........qo. xU'.T...Q...e.....o....08.,..an.x.h.W.@U..g..cCJ..2.t..J..fk.....%s...Uy.Lc..=.U..MF..Yq.q.........i.z-j..@.^V.....!Hq.2.)p..U..:."9G_.D".D.Q5..t..c...]..k. ...b.Z.Q.o..|....}L.y.....>Z.y...e?4.....t..R5.t..t.e.^.t.[....l....h.;Y.g....;.....W...OT....<.`.....l~.a.{R.B10qoL.t7..:...i..y....2+.}..... ...ca;).].zD......C. [...1.:.RVC.+4o...f.....s..6?..".kT..)#.~.f.~%...x=.(@...BNv].&..j,.....]...:&...0....Ej...S./........sJ.=..k
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11086
                                                                                                                                                                            Entropy (8bit):7.9802457290301225
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:15QgH2u8vd2Bu58ANpwIv/N3aa7tzyH9CLdT/qiWqD9HAjT6dUV:PQfu8V2BNAQmaa7tzyHYdtHAKY
                                                                                                                                                                            MD5:1DBA25CAC925BE22E004401066E5EB7E
                                                                                                                                                                            SHA1:B5D2EA2602E50CBFFA31AC5D03D1DAE5F7368EBD
                                                                                                                                                                            SHA-256:2B551859BFD15BF9045411152C6E831DEA8BFEF1EBF6511FDBE58E540195BDEB
                                                                                                                                                                            SHA-512:F5FF9C4C8F3BCC63EEB06B921580B95B01FF5ADC36A0B8E6E0A8B16B1F0B29F97216BE20F05D7336DE4FB6888C9537359C036D52BAA93B6B66BBF889576780F0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.Jo....1O..._..........@...3V.{f*.. ..g.$...x...~........'...E.7..MHH.7...P ..Og.Mp.W.oV.U....Jyd.$..y..]......&....A...."..+..`.(N.87>...m.k.w]....1#..I..I.z..99./f.o.[.V...X4..8.....U....1.h.3]....C...C:............9.C.*6...:..P;..=.....:.........Y..G.]/.!L?D./.T.t.^.>L"..28.S.Z..\.v..Ut.........A0..-.8)...L..nal|.lkldj.3M.c\S.Nq.6V...M.d.T...:V.>......U...S;*..^... ..~..........Cv..`......@..NS:.h".{.....S_..[fI|.O....7.d....F...3...T.]a.... ......z.*........&......-..6.S..q....r..O~..R+.f..E*e..Q~n....2..t.......7w.!.}.C..4.B..LT.V..J....+.f2.om......=.yT....J%.g..*A.....!....'~.'...8......rE....1:......@&...|8|D.T#.P...MV..t.x.4_q..A...Mv.MGW.......3.]qF...ns....]j.f...]..L..TA.<.,Y.r..............G...#E.&X..J.+.U.]Qe....G.l.~..]jy5...K..D....U.]..{=..1..'....a.1...7.M.9.m......,.C.nU.`..n.*.%J.'p..&?H.m.N0_..?.K..9C.FU..'k...3[*.....{......j..k\............)...<<.w'h..R....LB..>.[...4.&.8.....Z5&|..7.,..../.....F...?y....;....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11086
                                                                                                                                                                            Entropy (8bit):7.9802457290301225
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:15QgH2u8vd2Bu58ANpwIv/N3aa7tzyH9CLdT/qiWqD9HAjT6dUV:PQfu8V2BNAQmaa7tzyHYdtHAKY
                                                                                                                                                                            MD5:1DBA25CAC925BE22E004401066E5EB7E
                                                                                                                                                                            SHA1:B5D2EA2602E50CBFFA31AC5D03D1DAE5F7368EBD
                                                                                                                                                                            SHA-256:2B551859BFD15BF9045411152C6E831DEA8BFEF1EBF6511FDBE58E540195BDEB
                                                                                                                                                                            SHA-512:F5FF9C4C8F3BCC63EEB06B921580B95B01FF5ADC36A0B8E6E0A8B16B1F0B29F97216BE20F05D7336DE4FB6888C9537359C036D52BAA93B6B66BBF889576780F0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.Jo....1O..._..........@...3V.{f*.. ..g.$...x...~........'...E.7..MHH.7...P ..Og.Mp.W.oV.U....Jyd.$..y..]......&....A...."..+..`.(N.87>...m.k.w]....1#..I..I.z..99./f.o.[.V...X4..8.....U....1.h.3]....C...C:............9.C.*6...:..P;..=.....:.........Y..G.]/.!L?D./.T.t.^.>L"..28.S.Z..\.v..Ut.........A0..-.8)...L..nal|.lkldj.3M.c\S.Nq.6V...M.d.T...:V.>......U...S;*..^... ..~..........Cv..`......@..NS:.h".{.....S_..[fI|.O....7.d....F...3...T.]a.... ......z.*........&......-..6.S..q....r..O~..R+.f..E*e..Q~n....2..t.......7w.!.}.C..4.B..LT.V..J....+.f2.om......=.yT....J%.g..*A.....!....'~.'...8......rE....1:......@&...|8|D.T#.P...MV..t.x.4_q..A...Mv.MGW.......3.]qF...ns....]j.f...]..L..TA.<.,Y.r..............G...#E.&X..J.+.U.]Qe....G.l.~..]jy5...K..D....U.]..{=..1..'....a.1...7.M.9.m......,.C.nU.`..n.*.%J.'p..&?H.m.N0_..?.K..9C.FU..'k...3[*.....{......j..k\............)...<<.w'h..R....LB..>.[...4.&.8.....Z5&|..7.,..../.....F...?y....;....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981686162989663
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:0wyLZlrltbLn945wNKEOXAuIlFJ3geZCIDiWRz1daV8l/H9yifmaDTX1gMjkO9im:4ZljLiivOX5IlF5BXDiWRPaV8lFy4DrF
                                                                                                                                                                            MD5:B9651D0731693576896A399BAADBF6D2
                                                                                                                                                                            SHA1:46CA0E22BD13DB46DF9AC35CE2CDFBD15D57DF87
                                                                                                                                                                            SHA-256:A2AC531BC44AFBBD6A16D2684851A311FCD92C119EC1C680707DF093374E0DD4
                                                                                                                                                                            SHA-512:CFF1A653F40A99687F44A5FE9417BB2CD8A0F6796F9EEC965F0F943B21D600CFB203FAE77F4859EE503ECB1515FB45F9338D7AC1FB44B47BAA9D23F09AA9337A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.J.F?-...8..P.a..OS.......fg...E.PtW.^+z.~..,j..<T..o.Zb.z3.3...1!......&5.5VH..e.._`6r?..u.Wj......ZT....-..J=...#LrFH.Ob../.....q..7..9...o.R...N....3.*hYa.9..$......y....w.....g...].s..4.....`[4.(...J(...j...@..7..l..5..v.oXS..Zz.{$.G(.U......_..2,..U#tdV....,....1...*.2_...~..0.()..si.osu..dl>.(...h0Y"y....(.nD5.$._!..c.O.]....;...YH>XJ..a#|4.{H|7.Z.u.'E..C..w6~.E..=y.....Q.+..u...n.e.B..0@2..R{........*..=o...e.+H...;..z.f5..0.y.z.b.....c... ...>.P........Gs.UpA....:.:....g.a..O.Ubpn.}......6....D..R.&..............-I5.oM<.....+..FD3.MEw..#.R`..7...|#r#Sog..Z.......V8.[K..0.3N9..i.db...\.#.../.G..c.E...\1sL.......1.%.<l7.......w......7....d..........->s.7xrl.G< ..p.I...)........F.C...j...P&.......F.....nC|.MI.0.\.k............!tQ.....bW$...`.xg..a...~"....M<5.9{..Y.bE@.........9G....j.lyG...%..C.i9..XU.....1.....v.......A+I.^e.F...J..?$...N...).&..x0cl..4.w>^.t.6.3.....p.I......o...m..%.$Ki;..A5....`..k\=.......y.0/...9..5jn.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981686162989663
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:0wyLZlrltbLn945wNKEOXAuIlFJ3geZCIDiWRz1daV8l/H9yifmaDTX1gMjkO9im:4ZljLiivOX5IlF5BXDiWRPaV8lFy4DrF
                                                                                                                                                                            MD5:B9651D0731693576896A399BAADBF6D2
                                                                                                                                                                            SHA1:46CA0E22BD13DB46DF9AC35CE2CDFBD15D57DF87
                                                                                                                                                                            SHA-256:A2AC531BC44AFBBD6A16D2684851A311FCD92C119EC1C680707DF093374E0DD4
                                                                                                                                                                            SHA-512:CFF1A653F40A99687F44A5FE9417BB2CD8A0F6796F9EEC965F0F943B21D600CFB203FAE77F4859EE503ECB1515FB45F9338D7AC1FB44B47BAA9D23F09AA9337A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.J.F?-...8..P.a..OS.......fg...E.PtW.^+z.~..,j..<T..o.Zb.z3.3...1!......&5.5VH..e.._`6r?..u.Wj......ZT....-..J=...#LrFH.Ob../.....q..7..9...o.R...N....3.*hYa.9..$......y....w.....g...].s..4.....`[4.(...J(...j...@..7..l..5..v.oXS..Zz.{$.G(.U......_..2,..U#tdV....,....1...*.2_...~..0.()..si.osu..dl>.(...h0Y"y....(.nD5.$._!..c.O.]....;...YH>XJ..a#|4.{H|7.Z.u.'E..C..w6~.E..=y.....Q.+..u...n.e.B..0@2..R{........*..=o...e.+H...;..z.f5..0.y.z.b.....c... ...>.P........Gs.UpA....:.:....g.a..O.Ubpn.}......6....D..R.&..............-I5.oM<.....+..FD3.MEw..#.R`..7...|#r#Sog..Z.......V8.[K..0.3N9..i.db...\.#.../.G..c.E...\1sL.......1.%.<l7.......w......7....d..........->s.7xrl.G< ..p.I...)........F.C...j...P&.......F.....nC|.MI.0.\.k............!tQ.....bW$...`.xg..a...~"....M<5.9{..Y.bE@.........9G....j.lyG...%..C.i9..XU.....1.....v.......A+I.^e.F...J..?$...N...).&..x0cl..4.w>^.t.6.3.....p.I......o...m..%.$Ki;..A5....`..k\=.......y.0/...9..5jn.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982229891807907
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:0aMqisjaNv6TBSdGhkDkOpZKxoBhuPvp8cFl/N8r534Ab7CJsOOud/cGf5dANT:cCkSBSMcpZKxoBwlll8r3CJPT8NT
                                                                                                                                                                            MD5:87CC754F27D3F6248C4DCEB1A53CA44F
                                                                                                                                                                            SHA1:C2CEA544BA8053D68E57DC12E57155E1D01A50B0
                                                                                                                                                                            SHA-256:98C136FE748C212864006A7F0D7B0CC27403C0D1795B70F7F18811553E0486AF
                                                                                                                                                                            SHA-512:E6A97BFC3787BE3FF35F1254229DB47ACDC71CCBF9C4607C13E54AA4DFE4B722E81F82C4C6F25DC469883373529F0C68E3260EBD4FD1C8EA83D0F3E11794665F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...........:.\A..d"h.............A..kHKk.A.....3.....|.4.o.j..g.......#.{~u...%....@S9#.#.S'n.2.GW.>.B.l8......`.j..?..xG._.CmZD..Z...'@`.ICf..|..........-(..j.5w.}t..2<..+D.e..E.Js.X..j.9..h..ig(p~.#q.6....j.Pt\}..lB./._..nu8.&..|r.....n.!m..r._.6QW{...g..J.......X.D..2.....R....F...L..>..&..n.T.$...t.p..W ...%...v..s...../'...[.).!...a..&....tS....=.q+.b..g.B..1....i.......@...w...Y..$..a=...d.........^im...U..W....^.T...r.3.._dl.....TR.t.@...e8Gj.y..+.d..B..~1.^...\..X.p..2.JKi.q..r.d^..hV...L......!..\,... .K....W......#A.....m.#kU..&......=Uhh.N...T.{....+J...}..!..+.Q)E......<.H{.nm..*...3.|...K......L..b.P....;.uY..+xMf.Q.+..2..O-#9....6....k~2}&.0M.;..).........g.A_...A...j`....Z.......TM.3|;.:....Km...ul'\..H........~3.CQ..5.=\.{.P"MP...[....BDp.....:..4.!.l7K.,01.v....U......9\...>...e..?<..@..g_}5......+...<.~...!;B......Z..R.x..L.....Mzv9s......0..e.5...8....Zk..eR2`.~?..e$..% ...C....^m++........s.......8r...B.T2.3..c
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982229891807907
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:0aMqisjaNv6TBSdGhkDkOpZKxoBhuPvp8cFl/N8r534Ab7CJsOOud/cGf5dANT:cCkSBSMcpZKxoBwlll8r3CJPT8NT
                                                                                                                                                                            MD5:87CC754F27D3F6248C4DCEB1A53CA44F
                                                                                                                                                                            SHA1:C2CEA544BA8053D68E57DC12E57155E1D01A50B0
                                                                                                                                                                            SHA-256:98C136FE748C212864006A7F0D7B0CC27403C0D1795B70F7F18811553E0486AF
                                                                                                                                                                            SHA-512:E6A97BFC3787BE3FF35F1254229DB47ACDC71CCBF9C4607C13E54AA4DFE4B722E81F82C4C6F25DC469883373529F0C68E3260EBD4FD1C8EA83D0F3E11794665F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...........:.\A..d"h.............A..kHKk.A.....3.....|.4.o.j..g.......#.{~u...%....@S9#.#.S'n.2.GW.>.B.l8......`.j..?..xG._.CmZD..Z...'@`.ICf..|..........-(..j.5w.}t..2<..+D.e..E.Js.X..j.9..h..ig(p~.#q.6....j.Pt\}..lB./._..nu8.&..|r.....n.!m..r._.6QW{...g..J.......X.D..2.....R....F...L..>..&..n.T.$...t.p..W ...%...v..s...../'...[.).!...a..&....tS....=.q+.b..g.B..1....i.......@...w...Y..$..a=...d.........^im...U..W....^.T...r.3.._dl.....TR.t.@...e8Gj.y..+.d..B..~1.^...\..X.p..2.JKi.q..r.d^..hV...L......!..\,... .K....W......#A.....m.#kU..&......=Uhh.N...T.{....+J...}..!..+.Q)E......<.H{.nm..*...3.|...K......L..b.P....;.uY..+xMf.Q.+..2..O-#9....6....k~2}&.0M.;..).........g.A_...A...j`....Z.......TM.3|;.:....Km...ul'\..H........~3.CQ..5.=\.{.P"MP...[....BDp.....:..4.!.l7K.,01.v....U......9\...>...e..?<..@..g_}5......+...<.~...!;B......Z..R.x..L.....Mzv9s......0..e.5...8....Zk..eR2`.~?..e$..% ...C....^m++........s.......8r...B.T2.3..c
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981697957256618
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+xQiFzIcQ7VYLgZbGlmgSxbBLT9vm1J2C/u1VB9hnJ+I4+8jY+Ei:ni1/EfxFLTJm6C+VB9/rUlD
                                                                                                                                                                            MD5:A9B478DE7D28522E296DF8AB4A3423A9
                                                                                                                                                                            SHA1:B76A2A01EC87FA9BC5395F71B8AAB8D0DA85EE1B
                                                                                                                                                                            SHA-256:3B247B525B868154636340474E9A2EBD353332FCB02AEED43E799E06B76EC27C
                                                                                                                                                                            SHA-512:1DFE06A63705C250AD2FD7ED77ADDC020D6264A88D1589FE23082894570887DFAEE43D852BC09CE507379E1047498BA1455A15947E83BBCCDD62C8AA4E047A32
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?.(b.....:../......}...!.Q..e@..g...4G.0I....>..3.).2d/..8.Z.......l.3..H.*9.t.....|...`...>..../...n.H..>.v<..?...|>.U..y..f.r..Cs.V....i.uU......[d..-.-?..\.E.........N.i....z.S...\>..la.}.2.;..u..h..>...K.......l.......W...>....}.i...R.:...A.c.........KC..~7Y/..8...$$c.%5....p.z...I.2.F..[..@.j....q.c..j2......7..n.|.C,......Xe.....!.Gt3.(..,.f..EP0.....8.3A*..k...l...8.P{..........EF6:....e...x...S..I.Y..V....==..r..R.y../.JN..L.N.k....'[y..;B..O.6Rv ..e.~./...\@I.....4..O.0..)....}.(...X..J.>^....!g`...VTW...X_..SF....|qM.......x..Hv..B..r.C(GT.4..f......Z..........".....rf..7.P_..C...3.t. .......A-..v.T..k...?.]....g.ZO.....S......G.xo...SH.U.e.v<N.u..b.z....3E..S.....6..D...~p.RqY.d...W+.Gi.m....(.q..?.G..T..3....z..Bg..X$@&..2q..l..f.`.....w.CX.9.7h."..y.].. J....v.t..u...?q.&1a?..":.T......ts3..^.>jZ.....Tu..C.....^.--..+.XJ....!....a..66....0^...J.vs.oO'.t.+.^...W"..o8. .......\]O.O.+....)~.$..H.....<`.C.J.5..t....?.-{.2
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981697957256618
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+xQiFzIcQ7VYLgZbGlmgSxbBLT9vm1J2C/u1VB9hnJ+I4+8jY+Ei:ni1/EfxFLTJm6C+VB9/rUlD
                                                                                                                                                                            MD5:A9B478DE7D28522E296DF8AB4A3423A9
                                                                                                                                                                            SHA1:B76A2A01EC87FA9BC5395F71B8AAB8D0DA85EE1B
                                                                                                                                                                            SHA-256:3B247B525B868154636340474E9A2EBD353332FCB02AEED43E799E06B76EC27C
                                                                                                                                                                            SHA-512:1DFE06A63705C250AD2FD7ED77ADDC020D6264A88D1589FE23082894570887DFAEE43D852BC09CE507379E1047498BA1455A15947E83BBCCDD62C8AA4E047A32
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:?.(b.....:../......}...!.Q..e@..g...4G.0I....>..3.).2d/..8.Z.......l.3..H.*9.t.....|...`...>..../...n.H..>.v<..?...|>.U..y..f.r..Cs.V....i.uU......[d..-.-?..\.E.........N.i....z.S...\>..la.}.2.;..u..h..>...K.......l.......W...>....}.i...R.:...A.c.........KC..~7Y/..8...$$c.%5....p.z...I.2.F..[..@.j....q.c..j2......7..n.|.C,......Xe.....!.Gt3.(..,.f..EP0.....8.3A*..k...l...8.P{..........EF6:....e...x...S..I.Y..V....==..r..R.y../.JN..L.N.k....'[y..;B..O.6Rv ..e.~./...\@I.....4..O.0..)....}.(...X..J.>^....!g`...VTW...X_..SF....|qM.......x..Hv..B..r.C(GT.4..f......Z..........".....rf..7.P_..C...3.t. .......A-..v.T..k...?.]....g.ZO.....S......G.xo...SH.U.e.v<N.u..b.z....3E..S.....6..D...~p.RqY.d...W+.Gi.m....(.q..?.G..T..3....z..Bg..X$@&..2q..l..f.`.....w.CX.9.7h."..y.].. J....v.t..u...?q.&1a?..":.T......ts3..^.>jZ.....Tu..C.....^.--..+.XJ....!....a..66....0^...J.vs.oO'.t.+.^...W"..o8. .......\]O.O.+....)~.$..H.....<`.C.J.5..t....?.-{.2
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11020
                                                                                                                                                                            Entropy (8bit):7.9811699507131735
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:KN/nBPAbq9A1OXLIC/bEKD0whzZRVoVhgVrLSuaSV8GG5OnXjyPM0:OnlAbq9sOXLIC/9VZkhwHSzSVpw3
                                                                                                                                                                            MD5:9820247B09973DE75E30AEDCE993F990
                                                                                                                                                                            SHA1:76CB0C1D9B878DAA15743FCD97634425E47024D7
                                                                                                                                                                            SHA-256:FDAAB39142E283EDDAF355F3B79A177C4B407CA8A25D642599680E48AD4CFFF5
                                                                                                                                                                            SHA-512:ED1681A31AC0DF3E7B2D661502AA2764C0CBAE2421ADA9C9B65633A6400304AF31C0C901FD6BC68DBAA86548F417BF99C9412B2E78B57EC9F8CB1A46FBD9F9E6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:>.{.L..=.H....F.|)...3UJ....=.....d.m........_z.E.........%..G8.;.\...#l<0L......;}W!.A..+(.....a.^...!rX.g!..P......RY{B>.{?....%...{..rH.:..e<.B.!N.Q....^1.'...K. ..B;..._..,..P...<V.^...Y.).v.1.b.L..^|.}e....>.f..w"......O.ci....ah..A.;..t...Ij.....fh...].:*.z*P.. .W..jbJkX.F.:.....=8.....q...w{}.x.^:K<....aPi...EM..M..A[{..B.w.x.Q..|q$..d.ng.O...L..c|..........F.nG$....../.../...|Lom...+=....zH....9E[...Q..%0...e.U...RQ....u#....fy.X.nT........L..'.R....3...mC......8"......?.....r.R..UHQ_.2.......9>..uA.3...3`.e.j.sC.X5..S.......=.a5".*.L..d.......l..:..`A....m....k...._Y.i.k.MK.....T.K...c...=Z..Y...t<o.....z.......l.q......(.}..X....(../.._.N .l..k.[7.GM...eHO.....Y...?...+a...0.@.....UL......*R....n|.D..... ...>yf.....~.C.F.v$.h..7r.....F.,..,....G...5,..@.<y&lu4.r.&Zu....U.o....^.:.G...?....E4".N8...k...w.p..aN.....l,.5$....3....Lp&.".wTV......1.Wp...P?t.a....X.....+..z.....R.1l..{p..f6;.Vk....1..2Y.......9R......iS..M+...Z..C.o......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11020
                                                                                                                                                                            Entropy (8bit):7.9811699507131735
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:KN/nBPAbq9A1OXLIC/bEKD0whzZRVoVhgVrLSuaSV8GG5OnXjyPM0:OnlAbq9sOXLIC/9VZkhwHSzSVpw3
                                                                                                                                                                            MD5:9820247B09973DE75E30AEDCE993F990
                                                                                                                                                                            SHA1:76CB0C1D9B878DAA15743FCD97634425E47024D7
                                                                                                                                                                            SHA-256:FDAAB39142E283EDDAF355F3B79A177C4B407CA8A25D642599680E48AD4CFFF5
                                                                                                                                                                            SHA-512:ED1681A31AC0DF3E7B2D661502AA2764C0CBAE2421ADA9C9B65633A6400304AF31C0C901FD6BC68DBAA86548F417BF99C9412B2E78B57EC9F8CB1A46FBD9F9E6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:>.{.L..=.H....F.|)...3UJ....=.....d.m........_z.E.........%..G8.;.\...#l<0L......;}W!.A..+(.....a.^...!rX.g!..P......RY{B>.{?....%...{..rH.:..e<.B.!N.Q....^1.'...K. ..B;..._..,..P...<V.^...Y.).v.1.b.L..^|.}e....>.f..w"......O.ci....ah..A.;..t...Ij.....fh...].:*.z*P.. .W..jbJkX.F.:.....=8.....q...w{}.x.^:K<....aPi...EM..M..A[{..B.w.x.Q..|q$..d.ng.O...L..c|..........F.nG$....../.../...|Lom...+=....zH....9E[...Q..%0...e.U...RQ....u#....fy.X.nT........L..'.R....3...mC......8"......?.....r.R..UHQ_.2.......9>..uA.3...3`.e.j.sC.X5..S.......=.a5".*.L..d.......l..:..`A....m....k...._Y.i.k.MK.....T.K...c...=Z..Y...t<o.....z.......l.q......(.}..X....(../.._.N .l..k.[7.GM...eHO.....Y...?...+a...0.@.....UL......*R....n|.D..... ...>yf.....~.C.F.v$.h..7r.....F.,..,....G...5,..@.<y&lu4.r.&Zu....U.o....^.:.G...?....E4".N8...k...w.p..aN.....l,.5$....3....Lp&.".wTV......1.Wp...P?t.a....X.....+..z.....R.1l..{p..f6;.Vk....1..2Y.......9R......iS..M+...Z..C.o......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11006
                                                                                                                                                                            Entropy (8bit):7.9805934331677415
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:/NsPhFKc65ZDTF0OAgwNO4vfDvcRjRUdWAkkYsJib4vDH4Qp9S:1If65ZvPAnh3rMRUAbkYsk4vb9jS
                                                                                                                                                                            MD5:BD2FA968ED691CDC8F401CAD479B3E3D
                                                                                                                                                                            SHA1:ACF74C29A0590984CF4C35004DEFF3FA2DB9C852
                                                                                                                                                                            SHA-256:184AA134AA7BA3063EA63B7C73A32C14B8D02AE59F09FAAAE726C141DFAD1CC9
                                                                                                                                                                            SHA-512:4FE972D4622662297684C55D103D8E1DC9D4DF96963117DDB3D5225AFF9A51AA0BB082C4ECCEA3EF122E14A70D3DD8C90CBC359B7DFB2DDA393D94C2F013CA3D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:de7&..I\....-...`@:Z.b|v.*.7.v./..x.;_.w9r8.%..v........~Ra.+!)........7..A^).d...OJ...+.>...sD.:i....j.q.....(..r..z4..{..b'..U.TPL.;.m.J)..l........G.i44.s. ....Bz..B.`..>Q.\..jGr?..a.....9..;.m?...n.l.Q.nc..i....n.(fA.opbRh.....;.?....|._.y.TZ.:}..SR.Py.l.b.....t.2...Y..1....U0...@..k.M..5Lyo.T.f.q..3m...{g.O.G.o..-.r....H..+M.c....... ..6S.xh......P#.0O.Y.k...y.Mo&..z....53....`.;.6..j..5..>.J.;.Ku..].$....VA...[f.X.A......Y....|.....>.=D..W..Y.0...../..&...t.Ch(...Ny..H[_4U..""t.>..(..k.m~....O.p5).5L....{...Za.sj.y.).<...Q..TR.......G.?.L..k..!..j......Zi...&....^........5...Ce.aS.:>~....J.1#..)...u..T..-..3A.J.k.:.m.\%...`....ofT..._...s.......'U.8.lr..>..b*....D...B..D./wsb...MP...E.......]....D..@)X3.{.#..pO.x..m..\...........3..I.Kn...g#.i.......D.l.0o;....SY....L..........h..N$x.g>...[".(n....D.......1Z."*.U-...q.`.?.#%#L.O.n...Dj..K.Q.Aq..}....K.^?.%o.....9?`...T.q.>....:...l..bv....v.M8........ke.u.....B._.1.&.g..8.hG..(.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11006
                                                                                                                                                                            Entropy (8bit):7.9805934331677415
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:/NsPhFKc65ZDTF0OAgwNO4vfDvcRjRUdWAkkYsJib4vDH4Qp9S:1If65ZvPAnh3rMRUAbkYsk4vb9jS
                                                                                                                                                                            MD5:BD2FA968ED691CDC8F401CAD479B3E3D
                                                                                                                                                                            SHA1:ACF74C29A0590984CF4C35004DEFF3FA2DB9C852
                                                                                                                                                                            SHA-256:184AA134AA7BA3063EA63B7C73A32C14B8D02AE59F09FAAAE726C141DFAD1CC9
                                                                                                                                                                            SHA-512:4FE972D4622662297684C55D103D8E1DC9D4DF96963117DDB3D5225AFF9A51AA0BB082C4ECCEA3EF122E14A70D3DD8C90CBC359B7DFB2DDA393D94C2F013CA3D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:de7&..I\....-...`@:Z.b|v.*.7.v./..x.;_.w9r8.%..v........~Ra.+!)........7..A^).d...OJ...+.>...sD.:i....j.q.....(..r..z4..{..b'..U.TPL.;.m.J)..l........G.i44.s. ....Bz..B.`..>Q.\..jGr?..a.....9..;.m?...n.l.Q.nc..i....n.(fA.opbRh.....;.?....|._.y.TZ.:}..SR.Py.l.b.....t.2...Y..1....U0...@..k.M..5Lyo.T.f.q..3m...{g.O.G.o..-.r....H..+M.c....... ..6S.xh......P#.0O.Y.k...y.Mo&..z....53....`.;.6..j..5..>.J.;.Ku..].$....VA...[f.X.A......Y....|.....>.=D..W..Y.0...../..&...t.Ch(...Ny..H[_4U..""t.>..(..k.m~....O.p5).5L....{...Za.sj.y.).<...Q..TR.......G.?.L..k..!..j......Zi...&....^........5...Ce.aS.:>~....J.1#..)...u..T..-..3A.J.k.:.m.\%...`....ofT..._...s.......'U.8.lr..>..b*....D...B..D./wsb...MP...E.......]....D..@)X3.{.#..pO.x..m..\...........3..I.Kn...g#.i.......D.l.0o;....SY....L..........h..N$x.g>...[".(n....D.......1Z."*.U-...q.`.?.#%#L.O.n...Dj..K.Q.Aq..}....K.^?.%o.....9?`...T.q.>....:...l..bv....v.M8........ke.u.....B._.1.&.g..8.hG..(.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11026
                                                                                                                                                                            Entropy (8bit):7.983580891739151
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:FtUXJVm5GoLoVKlcbeoRHyReafdNSMZDls/kKDK5kdz2Lx+Tkoje13ZUfMVq0:FCzmpoV1beoRHyAafPSyDO/rxkx+YosN
                                                                                                                                                                            MD5:B4A049F2212FAD36FEDF3CA2C2C11A48
                                                                                                                                                                            SHA1:1EB1B33629EDD27D9DF4CCA14FB576591EAF97BF
                                                                                                                                                                            SHA-256:6071AC6808548486AC33F249D2D042D2FAF73B8FA21560F59D02CC70FE69E3E5
                                                                                                                                                                            SHA-512:5672E5DF0FAB06DB94692EFBA1F9DA4610F2589838EFC1704397A216063E01E147C9D339EE75865FFC45FB4F338BD29833827DC84A594049D3F43FCD084EBE76
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...$N.T........6.B..D..0..p9\.p.D.........kq*0.....b.....A....X.....|.....q.|j`...c..n..@...*.U..6..J.........aMu..7.];.5.u.~vuw8.ldH .C....7..`...=.e.;......?..7%...TR6..<.....T$Y:Y..r}2...8..T...'.L....Y(.p&_{_....J.-...+^J.)0.....65..L.{...!.T...:5Y..B.7.t.o.2RgQ...Bq."a.!......%.nK.x..,..Y]-.h.........c.O...I).R..(f.*.2.Vj..\`DT.<.:...#.#...5..........1...N..qH .dM.U".....w..Qd.PJ.4]'.....N.\.y.]..._.)].G...jm1..._....K.ah`>c.....=....X&.HQ\.S.U.S9j...O..4......%l3.Ha.c.of8...i&#..*.l\.}...D....j......S{SH.H.........B.E...bHG..rH.....o.V...Q~.I....L..-.~,.Xv..I. .....@Fa...`..XE...Z.H...7c....{&..3WP.y.>4.z6.;........OR......."1.G.....7.d...q~.}.n......=.p...f...-..9.%..$5.CE..J..........#..._..f....Y..@.1......y..G..kI..~..J.Y.;.8?vu.*U....>. ..,W..C%..A..+..8~.^.*....+..#N.w...9...B......-6..5...|9.U...l.....r8/.3.c.y...F(.?.....B.Bc0..i.......(.J.,\v.i.'.}%o#.......Q.8n..).0..J],Q.U..W............y.$>.S.D...CJ...u.........1.W.......Tg.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11026
                                                                                                                                                                            Entropy (8bit):7.983580891739151
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:FtUXJVm5GoLoVKlcbeoRHyReafdNSMZDls/kKDK5kdz2Lx+Tkoje13ZUfMVq0:FCzmpoV1beoRHyAafPSyDO/rxkx+YosN
                                                                                                                                                                            MD5:B4A049F2212FAD36FEDF3CA2C2C11A48
                                                                                                                                                                            SHA1:1EB1B33629EDD27D9DF4CCA14FB576591EAF97BF
                                                                                                                                                                            SHA-256:6071AC6808548486AC33F249D2D042D2FAF73B8FA21560F59D02CC70FE69E3E5
                                                                                                                                                                            SHA-512:5672E5DF0FAB06DB94692EFBA1F9DA4610F2589838EFC1704397A216063E01E147C9D339EE75865FFC45FB4F338BD29833827DC84A594049D3F43FCD084EBE76
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...$N.T........6.B..D..0..p9\.p.D.........kq*0.....b.....A....X.....|.....q.|j`...c..n..@...*.U..6..J.........aMu..7.];.5.u.~vuw8.ldH .C....7..`...=.e.;......?..7%...TR6..<.....T$Y:Y..r}2...8..T...'.L....Y(.p&_{_....J.-...+^J.)0.....65..L.{...!.T...:5Y..B.7.t.o.2RgQ...Bq."a.!......%.nK.x..,..Y]-.h.........c.O...I).R..(f.*.2.Vj..\`DT.<.:...#.#...5..........1...N..qH .dM.U".....w..Qd.PJ.4]'.....N.\.y.]..._.)].G...jm1..._....K.ah`>c.....=....X&.HQ\.S.U.S9j...O..4......%l3.Ha.c.of8...i&#..*.l\.}...D....j......S{SH.H.........B.E...bHG..rH.....o.V...Q~.I....L..-.~,.Xv..I. .....@Fa...`..XE...Z.H...7c....{&..3WP.y.>4.z6.;........OR......."1.G.....7.d...q~.}.n......=.p...f...-..9.%..$5.CE..J..........#..._..f....Y..@.1......y..G..kI..~..J.Y.;.8?vu.*U....>. ..,W..C%..A..+..8~.^.*....+..#N.w...9...B......-6..5...|9.U...l.....r8/.3.c.y...F(.?.....B.Bc0..i.......(.J.,\v.i.'.}%o#.......Q.8n..).0..J],Q.U..W............y.$>.S.D...CJ...u.........1.W.......Tg.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.985071977493607
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:PLAIRp9/3VXXpH0re8yimk6Zrj32UE50kySk1lj4A8sEcHvkO9ow1Zla83:TJRp9tX5UzJgH3PjkyS8NjnH8OJDD
                                                                                                                                                                            MD5:342AA1C7F22300E792E803097DD16C5D
                                                                                                                                                                            SHA1:F29D1688A9CB7DFB487F1102905CB1C4F34515D4
                                                                                                                                                                            SHA-256:DF06143415EA8F3D5D583F6B07132CAE5E80F559AF5CB1E9F0B47BAEBD78C484
                                                                                                                                                                            SHA-512:ABD275C3DE8089122BFE9752B4409F82801500EAA9E4C63C0C67A4101584B36CDE01AED4B47801FAE0E9D04AE5D3787AEFB280E885A480F1DF1358608144384E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.d.<A...t{...,aY..w....{{7.............YyX.t....R.|F....A.c..4....D_...4&Z.R.C>...?t..}...2..Q~..t......._.....*a4......h.VT.2F....A1,...................../9..-E..\l..<...J..\."v/r 7...QYL..C]TL}....2.....>.pr^...d(..=......,..J.UPA.D..r3..F5i..#...7.Z.v..pS],.Yz.....D.oX._..%OQ.k.....53.6.K.......O.-[....F.HG.HSV....~<.d..h.d..]......*.R....a..Z......aR..9.....Ra....!........:.K.+..HOZ.q.;..q.Ix.Mx.."..iQ#q....`o.....P.y...\.._..Y..H..8..<$i.k.@...ML..W....PS...A...k.x....Q."..%....:I.=..&b..{....G.EW..~.,.a..V<.....i.\U$....Y._Q...FVyf...xuL...(.$.]..1b...a..g....P....L!b~YI..9.{p/..p.....W..HH&...\.A....;..r.P..K-...............l...P>j....&.I.............X...oMf......^.6N....;W.^.}|).U.%W......]...)..jN..k.f.4o.6..P.S-".n...@../R....,g`...(.S..%%;....0...H.t.3.g].#....dk`N...C*T....Pq...IyVk.U.Bb..}0...q.x..&...5.^wA...)..u0..n.!2..c..t$].#.lf........s...$.Z. ...\.p=.[...J.R..E..3v....,).*u..j.L.- .9{.Z.......LiR1w...fi.N. ..%...d~..&;..Lb.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.985071977493607
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:PLAIRp9/3VXXpH0re8yimk6Zrj32UE50kySk1lj4A8sEcHvkO9ow1Zla83:TJRp9tX5UzJgH3PjkyS8NjnH8OJDD
                                                                                                                                                                            MD5:342AA1C7F22300E792E803097DD16C5D
                                                                                                                                                                            SHA1:F29D1688A9CB7DFB487F1102905CB1C4F34515D4
                                                                                                                                                                            SHA-256:DF06143415EA8F3D5D583F6B07132CAE5E80F559AF5CB1E9F0B47BAEBD78C484
                                                                                                                                                                            SHA-512:ABD275C3DE8089122BFE9752B4409F82801500EAA9E4C63C0C67A4101584B36CDE01AED4B47801FAE0E9D04AE5D3787AEFB280E885A480F1DF1358608144384E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.d.<A...t{...,aY..w....{{7.............YyX.t....R.|F....A.c..4....D_...4&Z.R.C>...?t..}...2..Q~..t......._.....*a4......h.VT.2F....A1,...................../9..-E..\l..<...J..\."v/r 7...QYL..C]TL}....2.....>.pr^...d(..=......,..J.UPA.D..r3..F5i..#...7.Z.v..pS],.Yz.....D.oX._..%OQ.k.....53.6.K.......O.-[....F.HG.HSV....~<.d..h.d..]......*.R....a..Z......aR..9.....Ra....!........:.K.+..HOZ.q.;..q.Ix.Mx.."..iQ#q....`o.....P.y...\.._..Y..H..8..<$i.k.@...ML..W....PS...A...k.x....Q."..%....:I.=..&b..{....G.EW..~.,.a..V<.....i.\U$....Y._Q...FVyf...xuL...(.$.]..1b...a..g....P....L!b~YI..9.{p/..p.....W..HH&...\.A....;..r.P..K-...............l...P>j....&.I.............X...oMf......^.6N....;W.^.}|).U.%W......]...)..jN..k.f.4o.6..P.S-".n...@../R....,g`...(.S..%%;....0...H.t.3.g].#....dk`N...C*T....Pq...IyVk.U.Bb..}0...q.x..&...5.^wA...)..u0..n.!2..c..t$].#.lf........s...$.Z. ...\.p=.[...J.R..E..3v....,).*u..j.L.- .9{.Z.......LiR1w...fi.N. ..%...d~..&;..Lb.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11298
                                                                                                                                                                            Entropy (8bit):7.978788861858252
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:zLb+tjuUCir7ioCgpv/sQjldsO6gW7UA35aEhJjYAxLS2o02fjX2KeB/0Zze:X+jgSrsQpdsYmUywI2AxLQtcSe
                                                                                                                                                                            MD5:F890FDBC0080618BAB1934B7944B9F18
                                                                                                                                                                            SHA1:477B047E4DD002D99D370F97EA2F327F47E69320
                                                                                                                                                                            SHA-256:99B46B981C392C050C431F6F7AF64DF5EA2AB4E7E48A55E006CFCC4B95373CB8
                                                                                                                                                                            SHA-512:E8A9A53AB56A070E36841BFE0A4FC583FE49D8CFF4BA57B4DFFDB4E475F7DEFCE10097B6B7F8B28B419E6386B534A025DDCB32547706783853D57B5F5158658E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.?....5C...w.m..~.D.......,... w.;{~f..As..0..d<.............r.~.....l.i.....3....m...d..I....]A.i.J.#P.K...q[.HEr.b...X..K=.(.......4..)...z..i.....",.V.c..kT.....W.....b.V9...|. 8.k_...Y....l..5...;...~.!......5.qi...QH...;8\.i\8..4L....:[..j,j..3.R.rl.#..@%...g..m.5m. *.,KqK.6M...jK.`d..b....G.%I......mX_...x$2C.@h.K.t..k.3;^'q.A.....y.w.kC..Q.O@.........l..HA..j..E].u.L..vD.{..n.Ua.I.d.1.W..Z.HCs..>2....s.......i...\/d.8.F}.{kw`.....tC6../.......-..gl.......j.......i...xPC+D6C..N.Ak..\...... &...5I..J.'...........I.s..n..J-...H{..([...K._kJ.?tuiK.;t..:4/P*!..0"U|..!..F..\...;.y...jz<M....d. ...7..{.!''.X..3..&...'........^.42&D#[...b.|,..:.2....4.........<=U.s._zp.8$.........H9.....[.T.(.gV.Z...4..J..C_.... _......^ip......X..,s../ke..:..i..\..B......Hp#^......m...y/.|uT.ta......i4.X~.t..Y.....R..,.F..).......)..<0.ph.p...PPe@.P.h....kp".K*T......Y...V`.g)...^U.,...........M....1.X...i..6M.q........{[.....!V....At...2.....G|.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:OpenPGP Secret Key
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11298
                                                                                                                                                                            Entropy (8bit):7.978788861858252
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:zLb+tjuUCir7ioCgpv/sQjldsO6gW7UA35aEhJjYAxLS2o02fjX2KeB/0Zze:X+jgSrsQpdsYmUywI2AxLQtcSe
                                                                                                                                                                            MD5:F890FDBC0080618BAB1934B7944B9F18
                                                                                                                                                                            SHA1:477B047E4DD002D99D370F97EA2F327F47E69320
                                                                                                                                                                            SHA-256:99B46B981C392C050C431F6F7AF64DF5EA2AB4E7E48A55E006CFCC4B95373CB8
                                                                                                                                                                            SHA-512:E8A9A53AB56A070E36841BFE0A4FC583FE49D8CFF4BA57B4DFFDB4E475F7DEFCE10097B6B7F8B28B419E6386B534A025DDCB32547706783853D57B5F5158658E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.?....5C...w.m..~.D.......,... w.;{~f..As..0..d<.............r.~.....l.i.....3....m...d..I....]A.i.J.#P.K...q[.HEr.b...X..K=.(.......4..)...z..i.....",.V.c..kT.....W.....b.V9...|. 8.k_...Y....l..5...;...~.!......5.qi...QH...;8\.i\8..4L....:[..j,j..3.R.rl.#..@%...g..m.5m. *.,KqK.6M...jK.`d..b....G.%I......mX_...x$2C.@h.K.t..k.3;^'q.A.....y.w.kC..Q.O@.........l..HA..j..E].u.L..vD.{..n.Ua.I.d.1.W..Z.HCs..>2....s.......i...\/d.8.F}.{kw`.....tC6../.......-..gl.......j.......i...xPC+D6C..N.Ak..\...... &...5I..J.'...........I.s..n..J-...H{..([...K._kJ.?tuiK.;t..:4/P*!..0"U|..!..F..\...;.y...jz<M....d. ...7..{.!''.X..3..&...'........^.42&D#[...b.|,..:.2....4.........<=U.s._zp.8$.........H9.....[.T.(.gV.Z...4..J..C_.... _......^ip......X..,s../ke..:..i..\..B......Hp#^......m...y/.|uT.ta......i4.X~.t..Y.....R..,.F..).......)..<0.ph.p...PPe@.P.h....kp".K*T......Y...V`.g)...^U.,...........M....1.X...i..6M.q........{[.....!V....At...2.....G|.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.9839137538134155
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:wI7ogEowpv81NaD6UolEWRbJfXou5y+urKyv5wNJqX2QNvXsIni6Gei4sLhdQyZo:j0DowpGNaWdRkbjKNJqXzPsolGbZFdQX
                                                                                                                                                                            MD5:7AB0C1753516BE4BEC1353DA0EA106B5
                                                                                                                                                                            SHA1:911CFCA835BCE037DAEC72DA16E37A0A9E4EEA30
                                                                                                                                                                            SHA-256:8F50C70E7D49D76BFB11CD55191135CEA7A20B050FFD341F76361AE9879CF906
                                                                                                                                                                            SHA-512:00A5B5459579956862ACDAEE6D14D812DFEE59BFF0E2B7290E0814C4C28346228BC6D6F67A42FE7BEDEA938434196566EFEEA8BC3008B7439C1FB801FFB77A2A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:9Z...<.1.0J..o._....p..m..'!+...../<....t.Li.W. .4..?..f.>...v....-........g.C.......V..Nj.C.r...O...-f...u.'.6.: .!.t.<......l@..'g.[.....a.`......C;s..SS..C.df...A>..AF( ..B9....PO.4.........(.DE.....%.(NNQr.l.7i+.u.....g^w.Fj...gD..&...u...El..~.{Q........l. l.6#..CTa.)(kk*.By...tcC...&...{<.LL...q3.&..s.......:..8.`..^...c)..Z..8 dv..V.=.&...W.T.CMKk....B..h.AT.+..y.-i.^#C#j....K...e^.oP.{.q.M.k....bw$.. ..G.`|...E............zm...)6...S....\.X.....i._...p...3.....;....r.H)o.M....HL......d........Y....QY...Mq+..}.m6..G.aL.}k....#K..~....."..I........DW.|.t.G..O.b.....2.-=....V+....<..e`...M..!Z..[1.e..6=....!.......Y@........Q..j%.J`.t^yj...^gx.C ...wd.4w.+c%..V.Pl5....7.4.PR..v.._Z..(.7)&...4/o.....I..W.Xe.e..6{+..jU0m....sttn.J....!....H;...MH....9.:........sn.-....{..}.n.[....Sc...k ..............?.E..IC..F.G......M..i:..s4..ZL..(..].etg...P.:=..l.....-.vup...[.&t.J.R..0......7?`v9...^.....}..@..ux.5...u.r.......q......I....Y.}
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.9839137538134155
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:wI7ogEowpv81NaD6UolEWRbJfXou5y+urKyv5wNJqX2QNvXsIni6Gei4sLhdQyZo:j0DowpGNaWdRkbjKNJqXzPsolGbZFdQX
                                                                                                                                                                            MD5:7AB0C1753516BE4BEC1353DA0EA106B5
                                                                                                                                                                            SHA1:911CFCA835BCE037DAEC72DA16E37A0A9E4EEA30
                                                                                                                                                                            SHA-256:8F50C70E7D49D76BFB11CD55191135CEA7A20B050FFD341F76361AE9879CF906
                                                                                                                                                                            SHA-512:00A5B5459579956862ACDAEE6D14D812DFEE59BFF0E2B7290E0814C4C28346228BC6D6F67A42FE7BEDEA938434196566EFEEA8BC3008B7439C1FB801FFB77A2A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:9Z...<.1.0J..o._....p..m..'!+...../<....t.Li.W. .4..?..f.>...v....-........g.C.......V..Nj.C.r...O...-f...u.'.6.: .!.t.<......l@..'g.[.....a.`......C;s..SS..C.df...A>..AF( ..B9....PO.4.........(.DE.....%.(NNQr.l.7i+.u.....g^w.Fj...gD..&...u...El..~.{Q........l. l.6#..CTa.)(kk*.By...tcC...&...{<.LL...q3.&..s.......:..8.`..^...c)..Z..8 dv..V.=.&...W.T.CMKk....B..h.AT.+..y.-i.^#C#j....K...e^.oP.{.q.M.k....bw$.. ..G.`|...E............zm...)6...S....\.X.....i._...p...3.....;....r.H)o.M....HL......d........Y....QY...Mq+..}.m6..G.aL.}k....#K..~....."..I........DW.|.t.G..O.b.....2.-=....V+....<..e`...M..!Z..[1.e..6=....!.......Y@........Q..j%.J`.t^yj...^gx.C ...wd.4w.+c%..V.Pl5....7.4.PR..v.._Z..(.7)&...4/o.....I..W.Xe.e..6{+..jU0m....sttn.J....!....H;...MH....9.:........sn.-....{..}.n.[....Sc...k ..............?.E..IC..F.G......M..i:..s4..ZL..(..].etg...P.:=..l.....-.vup...[.&t.J.R..0......7?`v9...^.....}..@..ux.5...u.r.......q......I....Y.}
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981808349450652
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:PIUgxlK7nAihdSgoMVZbbTPi2/P0CJ6N3g2pzINAwOufRc9EdCf5Iq:QUmYjAksgogbb9HGPzI1ftdCf5/
                                                                                                                                                                            MD5:CF2D447791D14125D6FB97E1025CCB0D
                                                                                                                                                                            SHA1:9852341F4FDB6B100045EAF50FBEFABF55AA0BE9
                                                                                                                                                                            SHA-256:EA95B66FDE284B0D749244B21CAE34F9114CE6D3665D5E8D5C335569C283AF5B
                                                                                                                                                                            SHA-512:50BBB46D87B44FA74A1F9C00AB7D9AC3BBD13D255976189BACAC2CFACC56A8967C104AC5CC826B1CDD77AAC553BD681494BA4C8171F13DEA1EE8D8B780A00010
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:vVT.R.L.(.,......Wn...O........e...\.e..B.e.......k..<..@..n..A.B....u35..X...[.N.P...ZL"..E..+.....z...\-.j.c..N.B.q9.P....y......?g.-......ziAp..z.]@K.......r.gT.gM.t.UY..].S..+....f.\X`L;...<F.9.SF%..j.ANv`x...4(.....G...'=...'S...P....j.ab......0..z'..I...F...c.A.,!|.:c..e...u.T.=.a.7..p.FE9u.%c.S>.).O.d....6...;>..0.$j._}..[.`.....v.5M....w....A.eY....-s.......{.q.....:...JqQ.........!xcy...:..W?.i+...>0.A..).\....<..V.P.....'..n..V....'k.,.{=.1?.h".HgQ....b.....I..u.y.0B7`.......@w.DT..B.d...u.\.z-QRe...>.......rv.....Q...(.SR....Q..*..@PR'...5..L:2-.F....T]).6&......{.mm..@k..:..^....~>.,.O.<^Q.....f..'#.S....}...L....\!....=0.T......C.2..>/.w.|j.(}.......s;ckj.....Q.fnk...].5=...@uG..........".../.......RMrp.`......nAor......S.n......u...`...5.^..9&...o? ._....>....U..........A...W.....6cC.....&..Q.e=..+.`~.-...e.}....H.....~...ss......n.%....Q.P.....e..-..........M..^..Q.c."p.m.).o....sxQ....\.ST..Fa\3.....B..T..U....i....}..A.,I
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981808349450652
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:PIUgxlK7nAihdSgoMVZbbTPi2/P0CJ6N3g2pzINAwOufRc9EdCf5Iq:QUmYjAksgogbb9HGPzI1ftdCf5/
                                                                                                                                                                            MD5:CF2D447791D14125D6FB97E1025CCB0D
                                                                                                                                                                            SHA1:9852341F4FDB6B100045EAF50FBEFABF55AA0BE9
                                                                                                                                                                            SHA-256:EA95B66FDE284B0D749244B21CAE34F9114CE6D3665D5E8D5C335569C283AF5B
                                                                                                                                                                            SHA-512:50BBB46D87B44FA74A1F9C00AB7D9AC3BBD13D255976189BACAC2CFACC56A8967C104AC5CC826B1CDD77AAC553BD681494BA4C8171F13DEA1EE8D8B780A00010
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:vVT.R.L.(.,......Wn...O........e...\.e..B.e.......k..<..@..n..A.B....u35..X...[.N.P...ZL"..E..+.....z...\-.j.c..N.B.q9.P....y......?g.-......ziAp..z.]@K.......r.gT.gM.t.UY..].S..+....f.\X`L;...<F.9.SF%..j.ANv`x...4(.....G...'=...'S...P....j.ab......0..z'..I...F...c.A.,!|.:c..e...u.T.=.a.7..p.FE9u.%c.S>.).O.d....6...;>..0.$j._}..[.`.....v.5M....w....A.eY....-s.......{.q.....:...JqQ.........!xcy...:..W?.i+...>0.A..).\....<..V.P.....'..n..V....'k.,.{=.1?.h".HgQ....b.....I..u.y.0B7`.......@w.DT..B.d...u.\.z-QRe...>.......rv.....Q...(.SR....Q..*..@PR'...5..L:2-.F....T]).6&......{.mm..@k..:..^....~>.,.O.<^Q.....f..'#.S....}...L....\!....=0.T......C.2..>/.w.|j.(}.......s;ckj.....Q.fnk...].5=...@uG..........".../.......RMrp.`......nAor......S.n......u...`...5.^..9&...o? ._....>....U..........A...W.....6cC.....&..Q.e=..+.`~.-...e.}....H.....~...ss......n.%....Q.P.....e..-..........M..^..Q.c."p.m.).o....sxQ....\.ST..Fa\3.....B..T..U....i....}..A.,I
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.983896340525376
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:6QNvkKxScnf0xYGFc2IpaqN2c7RtdeZa1QPi23SrxzWtdDND4QwSHKpi+rC7dvwK:6QN8KxScnsYNHpZN2c7awEfS1aR8SHKm
                                                                                                                                                                            MD5:C0E3EAACD526AE2F8990E7B18320E901
                                                                                                                                                                            SHA1:4E8A3C37271EE095F7146636A873DDFCEBB2AF4A
                                                                                                                                                                            SHA-256:7DEA6DA17776557276B129BE42AE942E9172D56E6794E2DA2DE29EB50C9AFE76
                                                                                                                                                                            SHA-512:5853F54477A4729E62ECD69780274693669D11819972740F6FD526C4E499427ED972817B602F154413EE8F90EF8457C8E741AFC38B008967B3CEC23BC354CC44
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:J.4J.p..H!....bP.nxQ1]...&.1x..*sg.-..?.g.......n.TU.tdI.G.h.*N.Lj.&.x}..DV..&.....L.D.{B....4....c.....b8......=.........nP...`.h....f .GV..J.aQF.q.<^..>%.YlL.,.......lrC[.........hJ..B:.....4.]./W.p.{aAN....a.(].........F&c.@...G6.3.@..[X.-.V}...)...=I%...\..,Q......n../.7.d..K..P6....K]LP...pXz.S...=.V.z.9...vA..Pj. .z..]{.o=.....}!B..$....!.%uX.....v.y.._Q3+:FC.Y.M.'y..."C.e.Zgsl.F....O^......._~6.Nm......'..Sf...,.n<..mh..\t(.^......Q..m.5Z..b0.Cv..W.0:......%..n.G2........'.U....=..`.d..q9Fj.v8.Q.*.ed<g..pk..x....m:|l.0.....&\.B...zp....O....m.~.e......Y.....h_.)..n,.....L..Z.C}.p.Lw.fJ.^<.9u...vN..g.es.......&%!N.o...._N.C.rT@..4..x.....A..?.$.q........e....}.1.v....P..9|ez%m.%RZkd.N~\L.BO....m...G.E.^...dX.Fn.^3PT...j..xF...t]Q8J)..^-.j.Tj.v&....(..:.x~..$....w..Y..x.j'..tcA.4.H.d1ot.....T.C..~T.z...s.I.!+;...Z......[..'..b.*..8.C..>....%..I.c.:!5...~.rCz..w...\..<.*..T.f.@......(./......6.COdj<.K>gVa..`....J.....B....A...V..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.983896340525376
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:6QNvkKxScnf0xYGFc2IpaqN2c7RtdeZa1QPi23SrxzWtdDND4QwSHKpi+rC7dvwK:6QN8KxScnsYNHpZN2c7awEfS1aR8SHKm
                                                                                                                                                                            MD5:C0E3EAACD526AE2F8990E7B18320E901
                                                                                                                                                                            SHA1:4E8A3C37271EE095F7146636A873DDFCEBB2AF4A
                                                                                                                                                                            SHA-256:7DEA6DA17776557276B129BE42AE942E9172D56E6794E2DA2DE29EB50C9AFE76
                                                                                                                                                                            SHA-512:5853F54477A4729E62ECD69780274693669D11819972740F6FD526C4E499427ED972817B602F154413EE8F90EF8457C8E741AFC38B008967B3CEC23BC354CC44
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:J.4J.p..H!....bP.nxQ1]...&.1x..*sg.-..?.g.......n.TU.tdI.G.h.*N.Lj.&.x}..DV..&.....L.D.{B....4....c.....b8......=.........nP...`.h....f .GV..J.aQF.q.<^..>%.YlL.,.......lrC[.........hJ..B:.....4.]./W.p.{aAN....a.(].........F&c.@...G6.3.@..[X.-.V}...)...=I%...\..,Q......n../.7.d..K..P6....K]LP...pXz.S...=.V.z.9...vA..Pj. .z..]{.o=.....}!B..$....!.%uX.....v.y.._Q3+:FC.Y.M.'y..."C.e.Zgsl.F....O^......._~6.Nm......'..Sf...,.n<..mh..\t(.^......Q..m.5Z..b0.Cv..W.0:......%..n.G2........'.U....=..`.d..q9Fj.v8.Q.*.ed<g..pk..x....m:|l.0.....&\.B...zp....O....m.~.e......Y.....h_.)..n,.....L..Z.C}.p.Lw.fJ.^<.9u...vN..g.es.......&%!N.o...._N.C.rT@..4..x.....A..?.$.q........e....}.1.v....P..9|ez%m.%RZkd.N~\L.BO....m...G.E.^...dX.Fn.^3PT...j..xF...t]Q8J)..^-.j.Tj.v&....(..:.x~..$....w..Y..x.j'..tcA.4.H.d1ot.....T.C..~T.z...s.I.!+;...Z......[..'..b.*..8.C..>....%..I.c.:!5...~.rCz..w...\..<.*..T.f.@......(./......6.COdj<.K>gVa..`....J.....B....A...V..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.983379676641585
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:yQxVbbNu1xT6EzZjO256A8v06woEfZKnIcKZlqEvZ5GAStSIw:3VXNuv+mhO25L8KZKnIFZl3vqBtc
                                                                                                                                                                            MD5:2E7739B4A8271BB47B13826A09E2DAF0
                                                                                                                                                                            SHA1:0222B0FD77469EA032890A7F06A3DAC7433FFEEC
                                                                                                                                                                            SHA-256:31A08762A95A6801FECC47A0529E89E927867E82BC2772125EDC73F1C0B6B8AC
                                                                                                                                                                            SHA-512:DFFE91048FC1A53E866CECBB1EF7F7446D388CD7DD1C7762DAFD426D6D88456567386495905DFC1262E8CD83C9440CB9EE338654308E8C357B84139DB590252C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:k...\.<\!l.i......i.;l...0.eM.<.H..0...I<.....4..}/.T.+.LV2Yo...T....b..Y.z..e.o.(.e.H.qE&d!..n8..*....#......=.r..Q=.4..j..f.^._...Y.t~........5....w...w...o...j/.!.e$.sh/"..,5.W.p..i......pKI..W.M"..=d.P.M......../;...I......;L.\.{..[.....^..2>.@T...B.<oHW.5.ZI.QK...N.9l....'..h..7.(...W...7..V..ql.QQF.6...J\,..7.Q..}.'..J..k)o-.....c...*u.\wGV......b.&.r2jg[!.p....b.*F..6.\..[.}g.i..Y...w.z.9..U..V.....x....h.%..).a.r9c.O.U....\.s%...;7u.&z.b@H.|x..1..$7........ T...pa.S..|c.r.,'.T..AI.......V..$....t.$\...H$wQ.....E..t"....&.4..*....*.0.e..'..J.]A...>..q.iJ.&..s.H#f....&;a...P&.........:..{.b)....e.....|...i.t.z..?.4j...C..S.$.....D%....^O8.;.;...>|.<....y..C.....Fj..T.u9......."..N...6.4m.c3.6Uj..%o...w.D]....d.....Q!gkXc.[...38...W:KR..q...Et..,.k..f...C...(....?.6.k.....x.vMF^.-i/.p.t....(.*...R../@..K..co...T.8.\..J...2)......uq.6...v......,Q.B..%l..OAF.d.I..H..a.C{h....]..@.q.e.....s.......C(....f..d.Ioql:U....5Fp8.=I&...ue
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.983379676641585
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:yQxVbbNu1xT6EzZjO256A8v06woEfZKnIcKZlqEvZ5GAStSIw:3VXNuv+mhO25L8KZKnIFZl3vqBtc
                                                                                                                                                                            MD5:2E7739B4A8271BB47B13826A09E2DAF0
                                                                                                                                                                            SHA1:0222B0FD77469EA032890A7F06A3DAC7433FFEEC
                                                                                                                                                                            SHA-256:31A08762A95A6801FECC47A0529E89E927867E82BC2772125EDC73F1C0B6B8AC
                                                                                                                                                                            SHA-512:DFFE91048FC1A53E866CECBB1EF7F7446D388CD7DD1C7762DAFD426D6D88456567386495905DFC1262E8CD83C9440CB9EE338654308E8C357B84139DB590252C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:k...\.<\!l.i......i.;l...0.eM.<.H..0...I<.....4..}/.T.+.LV2Yo...T....b..Y.z..e.o.(.e.H.qE&d!..n8..*....#......=.r..Q=.4..j..f.^._...Y.t~........5....w...w...o...j/.!.e$.sh/"..,5.W.p..i......pKI..W.M"..=d.P.M......../;...I......;L.\.{..[.....^..2>.@T...B.<oHW.5.ZI.QK...N.9l....'..h..7.(...W...7..V..ql.QQF.6...J\,..7.Q..}.'..J..k)o-.....c...*u.\wGV......b.&.r2jg[!.p....b.*F..6.\..[.}g.i..Y...w.z.9..U..V.....x....h.%..).a.r9c.O.U....\.s%...;7u.&z.b@H.|x..1..$7........ T...pa.S..|c.r.,'.T..AI.......V..$....t.$\...H$wQ.....E..t"....&.4..*....*.0.e..'..J.]A...>..q.iJ.&..s.H#f....&;a...P&.........:..{.b)....e.....|...i.t.z..?.4j...C..S.$.....D%....^O8.;.;...>|.<....y..C.....Fj..T.u9......."..N...6.4m.c3.6Uj..%o...w.D]....d.....Q!gkXc.[...38...W:KR..q...Et..,.k..f...C...(....?.6.k.....x.vMF^.-i/.p.t....(.*...R../@..K..co...T.8.\..J...2)......uq.6...v......,Q.B..%l..OAF.d.I..H..a.C{h....]..@.q.e.....s.......C(....f..d.Ioql:U....5Fp8.=I&...ue
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11008
                                                                                                                                                                            Entropy (8bit):7.979658553607137
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:saMD4ajziTyhgBdDUMcPuJWv/e80vzIaG1nDoN1mgHt2Pev5NFB:s5P2TtdDUMnJWne80zS1DoNIyBN3
                                                                                                                                                                            MD5:67BCD9ECA6FD03BC78DBFC7015B1A22B
                                                                                                                                                                            SHA1:EAF2DCB321EACFB261C5AEAC3223106880BBF874
                                                                                                                                                                            SHA-256:40F74A1C4C7E8B35EC979141501E95F2BF0EE096A72E824184BE42BFA9A776B9
                                                                                                                                                                            SHA-512:34A46A569FB6F7BD2120CF511F475DDADBCB6958FCDBF3B97588084A508A6F00505610A356CE38121BEC3862999B824F12043CBBDD1C9EBD9C39FC50CFA7D54F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:eI!.LT...N..^......4....&V.&.*...^i}...0i.......".../.\...A..'n(....-<V;..H..2.-.......V..q\..Y.(...#%L9..r.h.K..2...O.?...).V..j4M...U7L..A2K.};..VV..v.......P..B....5.V.../#]Z....0....o.mO......`...Z6.......F...N...C.=`.....#C%.......By=Y.... .5M......q.=VY....^v....[V.Z.i..2.~A...=..`y_.../...iP.........a..eM..z....KI1;.....u.....>.....i.L..9+..\.ps.,....?..........n.k....k....^.w....J.(.......n........m..G..!]......,...\..g.}.\T......q....Nj.s..3.9q{.F...n...v.:L.S$i.........dSsy7.8...)iPp...Xi.ecG.c.;..o?..5........2.3!8"u.6c.5.v....s...K.....V~...............(...v.e..e.....#..&S=.U..........!.a.T.}.oD. .M.I.~..j9.Z....Q.v;....}.F...,b}...\d..E..b.X....jPX...6<.\.A...>......p2.y/.m...5v..T.....\.6X...6....2...:+.b.VH.2]..R.]...^.....<..........qk.P..!c..c,K.$1..U....O.7........;...X..n.....L..F4..`.....'..*.. ,.,....Y.....il..;.E...^.0S.r..m..-9t\Zz.[..o.!0.$.V&..Ex.9.O.......R...t.....C....?+EU...9...4.4G..~....%...H.Noh......%
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11008
                                                                                                                                                                            Entropy (8bit):7.979658553607137
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:saMD4ajziTyhgBdDUMcPuJWv/e80vzIaG1nDoN1mgHt2Pev5NFB:s5P2TtdDUMnJWne80zS1DoNIyBN3
                                                                                                                                                                            MD5:67BCD9ECA6FD03BC78DBFC7015B1A22B
                                                                                                                                                                            SHA1:EAF2DCB321EACFB261C5AEAC3223106880BBF874
                                                                                                                                                                            SHA-256:40F74A1C4C7E8B35EC979141501E95F2BF0EE096A72E824184BE42BFA9A776B9
                                                                                                                                                                            SHA-512:34A46A569FB6F7BD2120CF511F475DDADBCB6958FCDBF3B97588084A508A6F00505610A356CE38121BEC3862999B824F12043CBBDD1C9EBD9C39FC50CFA7D54F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:eI!.LT...N..^......4....&V.&.*...^i}...0i.......".../.\...A..'n(....-<V;..H..2.-.......V..q\..Y.(...#%L9..r.h.K..2...O.?...).V..j4M...U7L..A2K.};..VV..v.......P..B....5.V.../#]Z....0....o.mO......`...Z6.......F...N...C.=`.....#C%.......By=Y.... .5M......q.=VY....^v....[V.Z.i..2.~A...=..`y_.../...iP.........a..eM..z....KI1;.....u.....>.....i.L..9+..\.ps.,....?..........n.k....k....^.w....J.(.......n........m..G..!]......,...\..g.}.\T......q....Nj.s..3.9q{.F...n...v.:L.S$i.........dSsy7.8...)iPp...Xi.ecG.c.;..o?..5........2.3!8"u.6c.5.v....s...K.....V~...............(...v.e..e.....#..&S=.U..........!.a.T.}.oD. .M.I.~..j9.Z....Q.v;....}.F...,b}...\d..E..b.X....jPX...6<.\.A...>......p2.y/.m...5v..T.....\.6X...6....2...:+.b.VH.2]..R.]...^.....<..........qk.P..!c..c,K.$1..U....O.7........;...X..n.....L..F4..`.....'..*.. ,.,....Y.....il..;.E...^.0S.r..m..-9t\Zz.[..o.!0.$.V&..Ex.9.O.......R...t.....C....?+EU...9...4.4G..~....%...H.Noh......%
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.980808754000139
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:JODuYXPIj/fySJ6yFD4wzR/jlBbBH2KqYbTs//KdDvgq7CDYS+MmaIieaJgAO7Tm:GABLDbBlBVHlqY33DvBCDYLMmWJgAOTK
                                                                                                                                                                            MD5:E06C7C9F9EAC06E7B68FF844F40AC092
                                                                                                                                                                            SHA1:7E03DBA6766E01B7662F8F079D1198A51B0A70AE
                                                                                                                                                                            SHA-256:D1C6CE80EA70C473128F057DEB90393ACB985B185A1EF8B8331009113FF1B40D
                                                                                                                                                                            SHA-512:05E962956FCB471783817304883B3096F31C28E6C96613454FFC1DAE0425DA04ABECD1765345912B33B1262AF51399023CD35D2CD35323076BE4E3D88FA37B7E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:P......kpN....B."..D:.$.\d.#....`..(M..7./O....M....:A...'.X?.Cy.R.?.:G..s...........1.5.....f..k........%..8K..}....w.......P.3.$n.x.L......]..#Z..X3....o...dOP.y.^z.Nwf..!..xNF.......s=.....6`.~}...7..p.f.....7,.zE<v..w;n.g.......".(.K!....foBv.N.f.UYMw.of....6?.....@........!...I.*.;.f...<):..WG.1Xt.1L..G.s...H9.0... K'..'.(.h...!....m..W....8. Ag.e..4c..+.#.ehG.w.-h(...'l..t.......8.F...JV.w.i.q...".P....Xe$hL...<..#..A2YW$..qI.p....iJU5.)......2..........8.....j.J#.RS.O%..{.}I....]g..v.:Z....3....}...r.H...q$...;...g..)..Y..[....u..QFf.B..^.+.....4...L.."..{.a......)n.%.U..(\..>.TW.`)....6.K...f8...c.8....M.T]..h...x.<.*...1./.m.-.I."..Lo..4...g:..V8.......qN.vJ..xoII..W.Re ;o.r.t.B%zy...h.7.....~..d.B=..m.]b....e..f.2...c...|.M.'0...[.48!.S..w...3.7U.q..v......|`.z.C.io......~%...<.......P!....u&..y#. e.....B.|JI.-..0.;.!g...fG8&^.Y..t...?z.p...1.W.22....9;k..=....)....f.'}...V~.}..F...>u..P.n.....}<"!../hb:R..^'...O@.@.b.,
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.980808754000139
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:JODuYXPIj/fySJ6yFD4wzR/jlBbBH2KqYbTs//KdDvgq7CDYS+MmaIieaJgAO7Tm:GABLDbBlBVHlqY33DvBCDYLMmWJgAOTK
                                                                                                                                                                            MD5:E06C7C9F9EAC06E7B68FF844F40AC092
                                                                                                                                                                            SHA1:7E03DBA6766E01B7662F8F079D1198A51B0A70AE
                                                                                                                                                                            SHA-256:D1C6CE80EA70C473128F057DEB90393ACB985B185A1EF8B8331009113FF1B40D
                                                                                                                                                                            SHA-512:05E962956FCB471783817304883B3096F31C28E6C96613454FFC1DAE0425DA04ABECD1765345912B33B1262AF51399023CD35D2CD35323076BE4E3D88FA37B7E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:P......kpN....B."..D:.$.\d.#....`..(M..7./O....M....:A...'.X?.Cy.R.?.:G..s...........1.5.....f..k........%..8K..}....w.......P.3.$n.x.L......]..#Z..X3....o...dOP.y.^z.Nwf..!..xNF.......s=.....6`.~}...7..p.f.....7,.zE<v..w;n.g.......".(.K!....foBv.N.f.UYMw.of....6?.....@........!...I.*.;.f...<):..WG.1Xt.1L..G.s...H9.0... K'..'.(.h...!....m..W....8. Ag.e..4c..+.#.ehG.w.-h(...'l..t.......8.F...JV.w.i.q...".P....Xe$hL...<..#..A2YW$..qI.p....iJU5.)......2..........8.....j.J#.RS.O%..{.}I....]g..v.:Z....3....}...r.H...q$...;...g..)..Y..[....u..QFf.B..^.+.....4...L.."..{.a......)n.%.U..(\..>.TW.`)....6.K...f8...c.8....M.T]..h...x.<.*...1./.m.-.I."..Lo..4...g:..V8.......qN.vJ..xoII..W.Re ;o.r.t.B%zy...h.7.....~..d.B=..m.]b....e..f.2...c...|.M.'0...[.48!.S..w...3.7U.q..v......|`.z.C.io......~%...<.......P!....u&..y#. e.....B.|JI.-..0.;.!g...fG8&^.Y..t...?z.p...1.W.22....9;k..=....)....f.'}...V~.}..F...>u..P.n.....}<"!../hb:R..^'...O@.@.b.,
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.9823538017368065
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:o00jm135bFaARrNa980owVKi4HrflmoBKDfeIM9rxfMma+yoeIEtSZ9Kzsme:N13dFbHa98jtHrflmUiirima+yogts9z
                                                                                                                                                                            MD5:9458A72098D4DCF4190D7B6ACA31F546
                                                                                                                                                                            SHA1:54D99DA134E9B0E2DF3A17E51CB59DA671B900DD
                                                                                                                                                                            SHA-256:D78BCD2185EAE699860AB5BBCA53F771C54B479294ECDD7AA70FFB14B93F07E9
                                                                                                                                                                            SHA-512:8C6E7C17C83FD0512436EFD5F1A1E1CEAFB2FF3DA83661071B9D10637EC82D7D2CD685B20C48122C19CC5E7883F34F5ED6B62545A262019D4116A4AA0829A485
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...Gt...dT.0]...]...P.`...q..`.&.%.:v..|.Mi.w?.. .ED.p(.m......$.,.......<.`*Eq;..._...."%v.........VG..)E.....i...~..S.....2V..GK..[^.-.....]...1.}.....rK.\U.OJ..Y.......P2..s...0-^..{..l.."....{....Y....($..bV.r.....<wcB.t......m(i..T..k4.........E.*../.M..cLn...RfX............GD0z.......l.z..o....v...;[T.|..X...p...M+D.j.Y..8./o...|..../...............r.../...x......i...H.5..S.J....z...C......Bn..M......s.@b..p+...`.2".;.r.=Z.sw.=.z.Ca.g7.`..T..D.?.2Q./..m...R]..X..XWhj>?F}.....I...j.....?.x.....@{{k.h.ap.!.H.U.%.w..W;.....K.P...~xc7hRW..ti*......Cs........[...B..C$.gY.Ox...qG..*.H.v....?g.4.Pb..4...C.......g......M.....8....+l|.~o.?..!.....}).....8.BV+..y...#..#-8.p...*. 5#`&+c..II...B... '....0l....a9..z34.a...5cX %.....n.#.E....&..P.~..[........`.L.....d.^.N.....X..c.W.Tac.".1.Y..r..@..P..5...%.6.#$..I}4.z!).h~.O.,.....$........:..5.^%..1.(...+.}...(`C\[+PLWSrr.v..:5E.I..Ru.....#Q..x...j<f.}.<..Q.n)%.@.W.....H.?M<..r.br.p..G....O;u..0 {
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.9823538017368065
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:o00jm135bFaARrNa980owVKi4HrflmoBKDfeIM9rxfMma+yoeIEtSZ9Kzsme:N13dFbHa98jtHrflmUiirima+yogts9z
                                                                                                                                                                            MD5:9458A72098D4DCF4190D7B6ACA31F546
                                                                                                                                                                            SHA1:54D99DA134E9B0E2DF3A17E51CB59DA671B900DD
                                                                                                                                                                            SHA-256:D78BCD2185EAE699860AB5BBCA53F771C54B479294ECDD7AA70FFB14B93F07E9
                                                                                                                                                                            SHA-512:8C6E7C17C83FD0512436EFD5F1A1E1CEAFB2FF3DA83661071B9D10637EC82D7D2CD685B20C48122C19CC5E7883F34F5ED6B62545A262019D4116A4AA0829A485
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...Gt...dT.0]...]...P.`...q..`.&.%.:v..|.Mi.w?.. .ED.p(.m......$.,.......<.`*Eq;..._...."%v.........VG..)E.....i...~..S.....2V..GK..[^.-.....]...1.}.....rK.\U.OJ..Y.......P2..s...0-^..{..l.."....{....Y....($..bV.r.....<wcB.t......m(i..T..k4.........E.*../.M..cLn...RfX............GD0z.......l.z..o....v...;[T.|..X...p...M+D.j.Y..8./o...|..../...............r.../...x......i...H.5..S.J....z...C......Bn..M......s.@b..p+...`.2".;.r.=Z.sw.=.z.Ca.g7.`..T..D.?.2Q./..m...R]..X..XWhj>?F}.....I...j.....?.x.....@{{k.h.ap.!.H.U.%.w..W;.....K.P...~xc7hRW..ti*......Cs........[...B..C$.gY.Ox...qG..*.H.v....?g.4.Pb..4...C.......g......M.....8....+l|.~o.?..!.....}).....8.BV+..y...#..#-8.p...*. 5#`&+c..II...B... '....0l....a9..z34.a...5cX %.....n.#.E....&..P.~..[........`.L.....d.^.N.....X..c.W.Tac.".1.Y..r..@..P..5...%.6.#$..I}4.z!).h~.O.,.....$........:..5.^%..1.(...+.}...(`C\[+PLWSrr.v..:5E.I..Ru.....#Q..x...j<f.}.<..Q.n)%.@.W.....H.?M<..r.br.p..G....O;u..0 {
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.9827394737848945
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:WvhKBYGnciXnqqDA/zBkAAm42lCnlgdQofDWxDSgTver0KcNewXo:8hKBlciJ0lkAD4o8lPW8DSI7NJ4
                                                                                                                                                                            MD5:57A734E1F1330EF29E572CC5A8919EB6
                                                                                                                                                                            SHA1:735073E3D8D56D048891A1F7A676D02E6FE9DB80
                                                                                                                                                                            SHA-256:B5A378653B463C8A92C22EC2E9095DE02355EDB4965A7FABBF1CF5B492B713CF
                                                                                                                                                                            SHA-512:CFC9B96FEAE022CA2FBA389ADF5347B05444B030516C76AC39D0FA7C26A018DCBEC093B73A3D4C6F80199D9C7F90B6836D857125D0BC0CC4B5C2F046F2F4659B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...w.....|..".h9......E....R..C_2................\.@e...$E.w...L..>3.......i.I.I0...x...w.u./2..n..H..EZ....<5.)c.%.e..9.P....M..^...Y...n.:....f...a ..d.kL.o....a......~..P....8........D.%jv......G...n.q.D..N.|.|E.r..?&.c.Or.b.b..@....7.(.J......t..z..jt.'.K.:.....q..jF..2..5<.=..m1.|....b....X.+{_.\.s..DEE......f.YR..\...3...v..6u.......g...k.5.HEUL.y......&.f.~.m].h...2..P..Q..a...5..r...Aa......R...d.."........0....^.h.6W.T}/......JbG...MD.&G...?k...zD.B......:.....>*A.h~....d. ...q.*Bu............kU......). ...Y.B}.."P.%....Q...H.'..C.C....$.........J..7...D..(...(...Pi.bK65P.......sj.|...|..bIj^.....dg..x%....K3 _.~`......?B..(^.X:.x...d3.6.....A.=.(........0..<.S[..M.]...\..f.*...|..,...Dq(.......>K .6*H..z...P.Q..F..r..VQT,.Y..8..&<..<..J33.R^....%."&......TB'/~.g..}H.~.d....eN.+..B4A.(.....Ky.`....2b.......D...08.b.cne.[>..X..S.....NvX...;....rc.U.7.....*#...)r0..[...{4.#9H...u.D.J.....W.?._.....u5......kJ...%6.....2.9g.x"........{....R
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.9827394737848945
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:WvhKBYGnciXnqqDA/zBkAAm42lCnlgdQofDWxDSgTver0KcNewXo:8hKBlciJ0lkAD4o8lPW8DSI7NJ4
                                                                                                                                                                            MD5:57A734E1F1330EF29E572CC5A8919EB6
                                                                                                                                                                            SHA1:735073E3D8D56D048891A1F7A676D02E6FE9DB80
                                                                                                                                                                            SHA-256:B5A378653B463C8A92C22EC2E9095DE02355EDB4965A7FABBF1CF5B492B713CF
                                                                                                                                                                            SHA-512:CFC9B96FEAE022CA2FBA389ADF5347B05444B030516C76AC39D0FA7C26A018DCBEC093B73A3D4C6F80199D9C7F90B6836D857125D0BC0CC4B5C2F046F2F4659B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...w.....|..".h9......E....R..C_2................\.@e...$E.w...L..>3.......i.I.I0...x...w.u./2..n..H..EZ....<5.)c.%.e..9.P....M..^...Y...n.:....f...a ..d.kL.o....a......~..P....8........D.%jv......G...n.q.D..N.|.|E.r..?&.c.Or.b.b..@....7.(.J......t..z..jt.'.K.:.....q..jF..2..5<.=..m1.|....b....X.+{_.\.s..DEE......f.YR..\...3...v..6u.......g...k.5.HEUL.y......&.f.~.m].h...2..P..Q..a...5..r...Aa......R...d.."........0....^.h.6W.T}/......JbG...MD.&G...?k...zD.B......:.....>*A.h~....d. ...q.*Bu............kU......). ...Y.B}.."P.%....Q...H.'..C.C....$.........J..7...D..(...(...Pi.bK65P.......sj.|...|..bIj^.....dg..x%....K3 _.~`......?B..(^.X:.x...d3.6.....A.=.(........0..<.S[..M.]...\..f.*...|..,...Dq(.......>K .6*H..z...P.Q..F..r..VQT,.Y..8..&<..<..J33.R^....%."&......TB'/~.g..}H.~.d....eN.+..B4A.(.....Ky.`....2b.......D...08.b.cne.[>..X..S.....NvX...;....rc.U.7.....*#...)r0..[...{4.#9H...u.D.J.....W.?._.....u5......kJ...%6.....2.9g.x"........{....R
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982714881640278
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:jmF+xUbm9G8RiUKVT2QvggJlMtKRcgSCkuh9b2HJirPdomccP+DV:i4xhAUS2G3MOcg5rhx2HJirPdobcWp
                                                                                                                                                                            MD5:478EAEFA587FA2A8AFB15D146B31CC65
                                                                                                                                                                            SHA1:EC0F162A8C52B53D5763E99FD9560C03780A566C
                                                                                                                                                                            SHA-256:D657500FFFB7F21090D3F742298A9D2309D4BD6102E09C60241F98FDD71654AB
                                                                                                                                                                            SHA-512:C2E896DC8E45B9B47E17A1597EE36F225EB29BFB3C710C25C49368960A8FB1696F998DFB2EFD0FD8CD1065B16AB827E1C16CBCEF1C47AC845CF5F5953439FB8E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:4g..0Zc...L..=1...F....M..DO........9.%/..j.;...*.<.v...d......0^..r.._......r....}...a..]....Y..`.~(..Rt..O..T@{.r^.\.L8..m...y..............2<7.........C...sG.j.N..K.00y..|..I...T3...).N....M.@...X1......+.4}.m.. ...a....&u........q;.J....M..1...XG..I...*..f.....H....\.Dt..s:.%m.eL...B:..p...Cs>c.....9!)ed%.....8.ZeGo.U.....h0./....}.j.C.m9...1X.mz'$.8>.....h...-..v... ..._FR.P..z5..q.a...M..)Y....2..0_....7...N..3w......X..*.r.......+Q.+K,..a.>../....08a.i..%_.e....du...u]u..1-...........].,...3..x...$.1..h!..%...5..SJi.An..-zP...{ ".l.N._<.4.t.2V]>.......N..V(.....7FNb[....0CP3..../>:n......MM.......~...R.c...Zv.C$/..."+n.i.x'K.Qr4......'^+......._.../...7x...H..Wl .~G...........A...h...C.9xB...b-..6.$.-...I...`.J.]D.h.jM.N.......:r"^.9.5c.x.....,.p.2.'.X...iD..S...d......y.............%.G..?........Vf..^..T.1.P...Z7\Q.se.....}/....F.F.1l!].4.ICH..@r..C.1...e../..W..@...Z;.v#Q.......p..@,<..*.Q..{Ix>E.].t.{..........j.~
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982714881640278
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:jmF+xUbm9G8RiUKVT2QvggJlMtKRcgSCkuh9b2HJirPdomccP+DV:i4xhAUS2G3MOcg5rhx2HJirPdobcWp
                                                                                                                                                                            MD5:478EAEFA587FA2A8AFB15D146B31CC65
                                                                                                                                                                            SHA1:EC0F162A8C52B53D5763E99FD9560C03780A566C
                                                                                                                                                                            SHA-256:D657500FFFB7F21090D3F742298A9D2309D4BD6102E09C60241F98FDD71654AB
                                                                                                                                                                            SHA-512:C2E896DC8E45B9B47E17A1597EE36F225EB29BFB3C710C25C49368960A8FB1696F998DFB2EFD0FD8CD1065B16AB827E1C16CBCEF1C47AC845CF5F5953439FB8E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:4g..0Zc...L..=1...F....M..DO........9.%/..j.;...*.<.v...d......0^..r.._......r....}...a..]....Y..`.~(..Rt..O..T@{.r^.\.L8..m...y..............2<7.........C...sG.j.N..K.00y..|..I...T3...).N....M.@...X1......+.4}.m.. ...a....&u........q;.J....M..1...XG..I...*..f.....H....\.Dt..s:.%m.eL...B:..p...Cs>c.....9!)ed%.....8.ZeGo.U.....h0./....}.j.C.m9...1X.mz'$.8>.....h...-..v... ..._FR.P..z5..q.a...M..)Y....2..0_....7...N..3w......X..*.r.......+Q.+K,..a.>../....08a.i..%_.e....du...u]u..1-...........].,...3..x...$.1..h!..%...5..SJi.An..-zP...{ ".l.N._<.4.t.2V]>.......N..V(.....7FNb[....0CP3..../>:n......MM.......~...R.c...Zv.C$/..."+n.i.x'K.Qr4......'^+......._.../...7x...H..Wl .~G...........A...h...C.9xB...b-..6.$.-...I...`.J.]D.h.jM.N.......:r"^.9.5c.x.....,.p.2.'.X...iD..S...d......y.............%.G..?........Vf..^..T.1.P...Z7\Q.se.....}/....F.F.1l!].4.ICH..@r..C.1...e../..W..@...Z;.v#Q.......p..@,<..*.Q..{Ix>E.].t.{..........j.~
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.984831531965027
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:SZ8ZGc0gUH+9JBaT93MF+7y9HG3IwT65oimzjsiWqZciJdzy8E+tzrPV4cfC1AA/:uc0gbm9cfuG50zfZciO8EM/t4yC1/
                                                                                                                                                                            MD5:C55E325565D6189115F109EA78FC53C2
                                                                                                                                                                            SHA1:F63ABCA44441AE1D771FF7EC817BC4D63519F0E0
                                                                                                                                                                            SHA-256:53904BDC23E8C2554A5666E020EAD255F196C0F851FE53734E5F7A06F7CA0DE9
                                                                                                                                                                            SHA-512:8C40CD81F42D529711D003B126A1A334B84EDA506A537C188FF90AFFF42389DC2418E17511A9A56ADBC3A7BCC1B6834DB61CBA0FE34337FEDA88FC610C5F891E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.U...CN.f.i.x`F.A.....1..O|.oH.......AjPd"...~...M:.....H...&..f..m...q../s...@.G..1......z...n..;s.V..#=C...`...%..s..E.G..o.+:...x..~..+..|e..vQ?.#d...u..........`.)x..7.r.t.|<R..K...bM.=.....wA.....b.-..v<...+l.jI").9....K.4.=gT..J..."...D...z.V......_..Ce.."........&dj.....!..W....{.KYPr<d5`.~.J."$......w...j..B...t..E......(..r;..Q-*.#5....V.2..oT.&..........1...%UgY......3..*..C}.......T....N....]...d....9.~t...z....^.J.dN...=...t....}5.DLP/f?>1.o.C.^.U.q\:..j.V..."g.....x)6.6.....H.g.....y....&KG.K.l>}.A...;.9]Bliz..7Xr.!_K.........Jy...*Uk......i0.T.?dMGx.&..(&......{..N..3...y9.l0TT...Y.@..,..G...m..!.w..f....|.6^.S.....l0...A....kd'.G..v=..8.k=..@{;X%.k'<.I..k.0..c\..#....a.ch.|y$.....(..~.R.n.U....''.\...9...b......DX.<.....E.. d).J....'.9..f.'.|t.yg|..z...1D7..j..I.hv......ut.T4....2.~....:T[.....qA....U....'..R.qAY<....B...E~O ...v..apk..d.v:.E.p.m.e=......R'....q...]......G6n.-...x..G...u...+].....F.B..6Y.!..k..A.WUu...\>.?.MK
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.984831531965027
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:SZ8ZGc0gUH+9JBaT93MF+7y9HG3IwT65oimzjsiWqZciJdzy8E+tzrPV4cfC1AA/:uc0gbm9cfuG50zfZciO8EM/t4yC1/
                                                                                                                                                                            MD5:C55E325565D6189115F109EA78FC53C2
                                                                                                                                                                            SHA1:F63ABCA44441AE1D771FF7EC817BC4D63519F0E0
                                                                                                                                                                            SHA-256:53904BDC23E8C2554A5666E020EAD255F196C0F851FE53734E5F7A06F7CA0DE9
                                                                                                                                                                            SHA-512:8C40CD81F42D529711D003B126A1A334B84EDA506A537C188FF90AFFF42389DC2418E17511A9A56ADBC3A7BCC1B6834DB61CBA0FE34337FEDA88FC610C5F891E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.U...CN.f.i.x`F.A.....1..O|.oH.......AjPd"...~...M:.....H...&..f..m...q../s...@.G..1......z...n..;s.V..#=C...`...%..s..E.G..o.+:...x..~..+..|e..vQ?.#d...u..........`.)x..7.r.t.|<R..K...bM.=.....wA.....b.-..v<...+l.jI").9....K.4.=gT..J..."...D...z.V......_..Ce.."........&dj.....!..W....{.KYPr<d5`.~.J."$......w...j..B...t..E......(..r;..Q-*.#5....V.2..oT.&..........1...%UgY......3..*..C}.......T....N....]...d....9.~t...z....^.J.dN...=...t....}5.DLP/f?>1.o.C.^.U.q\:..j.V..."g.....x)6.6.....H.g.....y....&KG.K.l>}.A...;.9]Bliz..7Xr.!_K.........Jy...*Uk......i0.T.?dMGx.&..(&......{..N..3...y9.l0TT...Y.@..,..G...m..!.w..f....|.6^.S.....l0...A....kd'.G..v=..8.k=..@{;X%.k'<.I..k.0..c\..#....a.ch.|y$.....(..~.R.n.U....''.\...9...b......DX.<.....E.. d).J....'.9..f.'.|t.yg|..z...1D7..j..I.hv......ut.T4....2.~....:T[.....qA....U....'..R.qAY<....B...E~O ...v..apk..d.v:.E.p.m.e=......R'....q...]......G6n.-...x..G...u...+].....F.B..6Y.!..k..A.WUu...\>.?.MK
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982845324529636
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:SO3nhjyRbPYj0HOlzbVvwI10M6yJe7IEBaGbZFbmV8yoLlInblpWt9M8UWI:SORjyGYMH9wI1F697IEBJ9FdLQh29p3I
                                                                                                                                                                            MD5:39D44491AE009B7307E02A28E153E94D
                                                                                                                                                                            SHA1:4DFB9236D509ED1BC72EB52EFF484714EB7D28E9
                                                                                                                                                                            SHA-256:033646A750F552E58BA5F17540BEDFBF910CE5F81F8990DBDDD47E6E73C30A26
                                                                                                                                                                            SHA-512:48C65388A589248DB40D7C746A5E9B663F9717713EA2C5BDA94009E82B46831E2379A9A5634E10CFCC0091B2C0D34AECB88C4F532287EEA4E6FFCC28CF23F3FC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.......3..$..8....,........B.1M..fR....z....p[`..y......Pg.%/..5J.'.....U.9..<.=[.CL.s..8..=.q.5XP-,1Rw.JC...F[.b.K#".Wi|..a...`...(.Qc.....X;...j.....Cnv9..i......L..r.N..k.......!.C5L...g..E.(....~q.....*.(......z....+...`g.....X.f.xI.[7.>.aA..}.CE"7....s.|...........m.~.f.g.S....3.....-^.lE..i..A[[F.K.w+.lZ.."...vn....F.5.T.....+.D........G....U.B.K.uQ.#.+..S{"Z.*.....@....r.H.b.......y>.>..2..=J..._..D.y{&...K..e*..h..%...../........_..X.5..8..$..k9..@....7..>j...t..t..2E.LM......3.....=.W.........v.a.U..%..L1.a.`...U1.m+.'#...2....&..O...N. A.Z.y.^.&..<R\.W.*X.Y^@..<.hW..."/.g.....Ch..`.i.!._.....Xs_I..j._..Tq}4...N.tJ.....;.>j.K.....dtu..D.B...%...[.,j......<.p..M1.v..yu.0....QQ..{.'...7....3X.q..'..Ga9)..6..N...^..[....%...MAv.J3;.....(/..).......~...K(Ee#@}..o.2j.....*.>..q.~.[..xS4...0..\1.7}.&.0......w...Ew..}.v....<....1...-...Y.....0..G.^...)..\...T......8...T.j....Ev.9..`9....x`......I..-...M.j,._B........VG..B.Z..X..0."
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982845324529636
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:SO3nhjyRbPYj0HOlzbVvwI10M6yJe7IEBaGbZFbmV8yoLlInblpWt9M8UWI:SORjyGYMH9wI1F697IEBJ9FdLQh29p3I
                                                                                                                                                                            MD5:39D44491AE009B7307E02A28E153E94D
                                                                                                                                                                            SHA1:4DFB9236D509ED1BC72EB52EFF484714EB7D28E9
                                                                                                                                                                            SHA-256:033646A750F552E58BA5F17540BEDFBF910CE5F81F8990DBDDD47E6E73C30A26
                                                                                                                                                                            SHA-512:48C65388A589248DB40D7C746A5E9B663F9717713EA2C5BDA94009E82B46831E2379A9A5634E10CFCC0091B2C0D34AECB88C4F532287EEA4E6FFCC28CF23F3FC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.......3..$..8....,........B.1M..fR....z....p[`..y......Pg.%/..5J.'.....U.9..<.=[.CL.s..8..=.q.5XP-,1Rw.JC...F[.b.K#".Wi|..a...`...(.Qc.....X;...j.....Cnv9..i......L..r.N..k.......!.C5L...g..E.(....~q.....*.(......z....+...`g.....X.f.xI.[7.>.aA..}.CE"7....s.|...........m.~.f.g.S....3.....-^.lE..i..A[[F.K.w+.lZ.."...vn....F.5.T.....+.D........G....U.B.K.uQ.#.+..S{"Z.*.....@....r.H.b.......y>.>..2..=J..._..D.y{&...K..e*..h..%...../........_..X.5..8..$..k9..@....7..>j...t..t..2E.LM......3.....=.W.........v.a.U..%..L1.a.`...U1.m+.'#...2....&..O...N. A.Z.y.^.&..<R\.W.*X.Y^@..<.hW..."/.g.....Ch..`.i.!._.....Xs_I..j._..Tq}4...N.tJ.....;.>j.K.....dtu..D.B...%...[.,j......<.p..M1.v..yu.0....QQ..{.'...7....3X.q..'..Ga9)..6..N...^..[....%...MAv.J3;.....(/..).......~...K(Ee#@}..o.2j.....*.>..q.~.[..xS4...0..\1.7}.&.0......w...Ew..}.v....<....1...-...Y.....0..G.^...)..\...T......8...T.j....Ev.9..`9....x`......I..-...M.j,._B........VG..B.Z..X..0."
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12650
                                                                                                                                                                            Entropy (8bit):7.984426353594215
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:o4Rgarblsr1z8murdDu8nyUA17IoQBpt4w:naarbl61QkjdIoQGw
                                                                                                                                                                            MD5:402F68365C21CBCA58D6C16D7E70B5FF
                                                                                                                                                                            SHA1:2E3E8423C0F73EE05E7E1EE91F213B8D43EBC4CF
                                                                                                                                                                            SHA-256:CC4C92C7762E0099AE772B7A870227592810CA9FD2BD463555445458735D2911
                                                                                                                                                                            SHA-512:EAD117079F46AAC8D0EADC32A8F95B65ECC450474DEC06F3CE2D11D99E119291AC6E225C4F9744DF3537B831779C89E6A242EFAEB1FA364B7F8002F7C41C42D0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:$.zL!.....6T9......}3'...(.......B'N.......q+H.$.r.5mA...N.k.......V....t....*..E...i...Y.:.)... .iRi..>.1zA...{.p....6.5_.f.\...w.z9@8n....85^..q.?.70!.2q....[.u.U..L...Y-.aP..`i...9<k@f).....&U~t..~.N......7.,.&.d..Y>g^..k".8Q.....b.A.'".".=...f...(...]..s..7.!.Dh;}C.=e...j%.D.3q...\..eb..5.%(......=.\?.`...7Qw*.!.q(...g..O.+..}Cjp....Z..jh.l......2F...k.....B..d.b..z......ZW.H..I....8:.z[c..f..s.Jv.4..o.vd.c.+.....v.p..j..0.....S....<E.......,$....3%.....f.x....i.".#.}.w.G..l..5.w...7....P..Cu@C.Ul[...c.`..?. ......0...".....2j...+k.e..r..s.8h.....w.u......D...w..E^..."......Z..6.v,X ..c.SS.......m..K.a2.4...jvK^@..k!.;..ZR.^..n.^.w.BZLH..K.).....)S..I......r....d....war.../x"/.r...:z..:x..W..hG_R$Ee..F.'....r.%.RRg.Z.J...B...2....b.P.e.Q/.WHFv..]...9.#IR......\..:...X....C.47V...N.........c..Da..dd......mg.,+.....D.....%...1L.#.:..8....A......Qm!..=j~...W.....T.(.-E..)..... L...)V.~....!g..T..;u^t.j)Y...&.q.UJ>.o../.S.b...m.,..y..4............c
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12650
                                                                                                                                                                            Entropy (8bit):7.984426353594215
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:384:o4Rgarblsr1z8murdDu8nyUA17IoQBpt4w:naarbl61QkjdIoQGw
                                                                                                                                                                            MD5:402F68365C21CBCA58D6C16D7E70B5FF
                                                                                                                                                                            SHA1:2E3E8423C0F73EE05E7E1EE91F213B8D43EBC4CF
                                                                                                                                                                            SHA-256:CC4C92C7762E0099AE772B7A870227592810CA9FD2BD463555445458735D2911
                                                                                                                                                                            SHA-512:EAD117079F46AAC8D0EADC32A8F95B65ECC450474DEC06F3CE2D11D99E119291AC6E225C4F9744DF3537B831779C89E6A242EFAEB1FA364B7F8002F7C41C42D0
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:$.zL!.....6T9......}3'...(.......B'N.......q+H.$.r.5mA...N.k.......V....t....*..E...i...Y.:.)... .iRi..>.1zA...{.p....6.5_.f.\...w.z9@8n....85^..q.?.70!.2q....[.u.U..L...Y-.aP..`i...9<k@f).....&U~t..~.N......7.,.&.d..Y>g^..k".8Q.....b.A.'".".=...f...(...]..s..7.!.Dh;}C.=e...j%.D.3q...\..eb..5.%(......=.\?.`...7Qw*.!.q(...g..O.+..}Cjp....Z..jh.l......2F...k.....B..d.b..z......ZW.H..I....8:.z[c..f..s.Jv.4..o.vd.c.+.....v.p..j..0.....S....<E.......,$....3%.....f.x....i.".#.}.w.G..l..5.w...7....P..Cu@C.Ul[...c.`..?. ......0...".....2j...+k.e..r..s.8h.....w.u......D...w..E^..."......Z..6.v,X ..c.SS.......m..K.a2.4...jvK^@..k!.;..ZR.^..n.^.w.BZLH..K.).....)S..I......r....d....war.../x"/.r...:z..:x..W..hG_R$Ee..F.'....r.%.RRg.Z.J...B...2....b.P.e.Q/.WHFv..]...9.#IR......\..:...X....C.47V...N.........c..Da..dd......mg.,+.....D.....%...1L.#.:..8....A......Qm!..=j~...W.....T.(.-E..)..... L...)V.~....!g..T..;u^t.j)Y...&.q.UJ>.o../.S.b...m.,..y..4............c
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11596
                                                                                                                                                                            Entropy (8bit):7.982148687902379
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:T0d8b7sJUXPw1MhSuO5OSdppjjsvonpxFMHOPvQOKabQtObv2xHZU:gAdPSOO5lpjjsvondMuAobTvUu
                                                                                                                                                                            MD5:7A4D16DA837ECDC3EDAB677FBC333285
                                                                                                                                                                            SHA1:F5D090A7F74F48D2AB9AB55E25277A3B142F893F
                                                                                                                                                                            SHA-256:9DBE410D7E504BAFFC212465C6A8DA33BC83523322EF98949AB57B71318DC38A
                                                                                                                                                                            SHA-512:4CE3D72527259890A37077723CD0B301E7D819B465310C47ED79CFE3483F2F103D4503CEF1423176B938B622C6DA06092EF07422113D60E9582ABB2BAD6B028C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....kH.70.........oX...........&.0..g...F..?..{C|=....k.N1.....K...Y..[....a.v.P.~.}...4gPN....c.: a........\G.7.5........I..:.|.eZ...u.....?`D...x......c.... .:I.....n...5....f..e-.....Q..2r.I.+r.|*.ow..g-..T....@K7iR(.wJ #.T......+....J..0...E.Q4..@....g.b.|*..i.<....+.N..j.........3...(...5(/.YE..F7..UtVY&...`...i+.......R.v..N..a.F.......[B..'.7.g.RD-..?.I..C..Q.;N..#....d,.UX...X..Lw*..].~..@{.V9....2..H...~3*..eC...v.._.Ery.;}K..<W.T..QU.I/....>..D.....+X..O....A...X.7.5.1....oxK...{.....'.[WS......p.:.*6..b...T..q'.Iz]..)..X..i.c.0. .X...oC....'B'H.j:......*...C:.._b.....0..|L..<..Q......_...0-.UcKR.%7D-.H.)..8...9...-.Lk..!4.V?.zc...;..Y..0p#..x..9...bE.2.a...>.6..w.kkM...0$.R ..V.b...K...Q".e..K......k@h.)...4.(.'....]S..'.S.<p;.c...Q}x9.e/.P..5e>.g.......n.N..W..8+.....8....fx.......c.R.Q....|b.._.".`..\.E:...^..;<Q..`..S2.#>.M.R.j....&.H.~[AZ.7\J.j..3..F.v..Q..!.N4.2...\+a....f......(..M.....G]..2rd.PO.-T[#ri..$1cL..'..~)..b...*t.+
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11596
                                                                                                                                                                            Entropy (8bit):7.982148687902379
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:T0d8b7sJUXPw1MhSuO5OSdppjjsvonpxFMHOPvQOKabQtObv2xHZU:gAdPSOO5lpjjsvondMuAobTvUu
                                                                                                                                                                            MD5:7A4D16DA837ECDC3EDAB677FBC333285
                                                                                                                                                                            SHA1:F5D090A7F74F48D2AB9AB55E25277A3B142F893F
                                                                                                                                                                            SHA-256:9DBE410D7E504BAFFC212465C6A8DA33BC83523322EF98949AB57B71318DC38A
                                                                                                                                                                            SHA-512:4CE3D72527259890A37077723CD0B301E7D819B465310C47ED79CFE3483F2F103D4503CEF1423176B938B622C6DA06092EF07422113D60E9582ABB2BAD6B028C
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.....kH.70.........oX...........&.0..g...F..?..{C|=....k.N1.....K...Y..[....a.v.P.~.}...4gPN....c.: a........\G.7.5........I..:.|.eZ...u.....?`D...x......c.... .:I.....n...5....f..e-.....Q..2r.I.+r.|*.ow..g-..T....@K7iR(.wJ #.T......+....J..0...E.Q4..@....g.b.|*..i.<....+.N..j.........3...(...5(/.YE..F7..UtVY&...`...i+.......R.v..N..a.F.......[B..'.7.g.RD-..?.I..C..Q.;N..#....d,.UX...X..Lw*..].~..@{.V9....2..H...~3*..eC...v.._.Ery.;}K..<W.T..QU.I/....>..D.....+X..O....A...X.7.5.1....oxK...{.....'.[WS......p.:.*6..b...T..q'.Iz]..)..X..i.c.0. .X...oC....'B'H.j:......*...C:.._b.....0..|L..<..Q......_...0-.UcKR.%7D-.H.)..8...9...-.Lk..!4.V?.zc...;..Y..0p#..x..9...bE.2.a...>.6..w.kkM...0$.R ..V.b...K...Q".e..K......k@h.)...4.(.'....]S..'.S.<p;.c...Q}x9.e/.P..5e>.g.......n.N..W..8+.....8....fx.......c.R.Q....|b.._.".`..\.E:...^..;<Q..`..S2.#>.M.R.j....&.H.~[AZ.7\J.j..3..F.v..Q..!.N4.2...\+a....f......(..M.....G]..2rd.PO.-T[#ri..$1cL..'..~)..b...*t.+
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11014
                                                                                                                                                                            Entropy (8bit):7.981391459715815
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:i8jxGYoabvfYgNq49rGsvMXvi9Zf9XEuA62OTSspvU7F/4EDCEbM6clDeV:QYoUvwt49KqiviD9XEo2EU7F/BC2PcYV
                                                                                                                                                                            MD5:894DB6A6CE48A3F3EC615C34786BDEE4
                                                                                                                                                                            SHA1:E314CB1C01C097E1F594FCAD1C92664EAA84A5E3
                                                                                                                                                                            SHA-256:8763E4C54D1B848C421DEE19D50EB13AA53529FC5CC5A23FD867AD37B823785A
                                                                                                                                                                            SHA-512:8ADDE299C0AC9C78265A8C907A563393ACD64CEF1610EDDFB7B0EBB3A4517F3CF6AE69EC18967D074850957B21F5FAFDE447264C19B69E80A55590B4E975434A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....@.H....1..{.U3.`6..5.w.....v..J....f..Y.%N........?C..2...>;..hX:Np..ZR.N....).....Q.O<...|."cyQ....k,.....$~...4..N:i..86H. pr...o7.J..hTUZ.!h.>"t.n....u..I........~q../.Df...9C].."m.t.;...d....n...R..o.....*.A......(.....{..(.XHj(......Xa....2.K....s..Z.z}....:.c.....1...1.........Xq.D....3.o..$B....\...E....1.5..K[.4....o...f.V.......D..Mv..7....Sn..s*....3..Wq)...2.z.}.....!....>..i.v#.:..b..>[d.`......$...v.N2..:.....Q.;U.O..N..lZ~..D....>....,.....]...<!...Z...Rxk.k.+....-5..n.`....P..b....J.(....bZ.a..`t..l.#.R...L.....*P..L3.F:...v?....h>,-...?eT.r.C..Mf..v"..{......`..X&.Q...".f._$'..u....m=.c.c._..?k..w..1...}.An.<..1..6...Y.B..M..X3t..y.<...<D....a.J$..5{.R.q.j.PZ..AR,..<m.D.../.xb..:.[..:..[..i...n.~...^.~.......2S...v.....Oy..{.+.i.)R..Iq..g...7.Dg`5...\6..b..X...a...................8{.....R.A.....J.{~."..3.....iG.m.^..YJ........v.~..z..,....A....ny.a8i'r#...5...l.b.F....&mPg. ...'..\0\E........z...{..... .#7.>.P
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11014
                                                                                                                                                                            Entropy (8bit):7.981391459715815
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:i8jxGYoabvfYgNq49rGsvMXvi9Zf9XEuA62OTSspvU7F/4EDCEbM6clDeV:QYoUvwt49KqiviD9XEo2EU7F/BC2PcYV
                                                                                                                                                                            MD5:894DB6A6CE48A3F3EC615C34786BDEE4
                                                                                                                                                                            SHA1:E314CB1C01C097E1F594FCAD1C92664EAA84A5E3
                                                                                                                                                                            SHA-256:8763E4C54D1B848C421DEE19D50EB13AA53529FC5CC5A23FD867AD37B823785A
                                                                                                                                                                            SHA-512:8ADDE299C0AC9C78265A8C907A563393ACD64CEF1610EDDFB7B0EBB3A4517F3CF6AE69EC18967D074850957B21F5FAFDE447264C19B69E80A55590B4E975434A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....@.H....1..{.U3.`6..5.w.....v..J....f..Y.%N........?C..2...>;..hX:Np..ZR.N....).....Q.O<...|."cyQ....k,.....$~...4..N:i..86H. pr...o7.J..hTUZ.!h.>"t.n....u..I........~q../.Df...9C].."m.t.;...d....n...R..o.....*.A......(.....{..(.XHj(......Xa....2.K....s..Z.z}....:.c.....1...1.........Xq.D....3.o..$B....\...E....1.5..K[.4....o...f.V.......D..Mv..7....Sn..s*....3..Wq)...2.z.}.....!....>..i.v#.:..b..>[d.`......$...v.N2..:.....Q.;U.O..N..lZ~..D....>....,.....]...<!...Z...Rxk.k.+....-5..n.`....P..b....J.(....bZ.a..`t..l.#.R...L.....*P..L3.F:...v?....h>,-...?eT.r.C..Mf..v"..{......`..X&.Q...".f._$'..u....m=.c.c._..?k..w..1...}.An.<..1..6...Y.B..M..X3t..y.<...<D....a.J$..5{.R.q.j.PZ..AR,..<m.D.../.xb..:.[..:..[..i...n.~...^.~.......2S...v.....Oy..{.+.i.)R..Iq..g...7.Dg`5...\6..b..X...a...................8{.....R.A.....J.{~."..3.....iG.m.^..YJ........v.~..z..,....A....ny.a8i'r#...5...l.b.F....&mPg. ...'..\0\E........z...{..... .#7.>.P
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11884
                                                                                                                                                                            Entropy (8bit):7.9841132568237665
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:r6OsP5k5K81Q0L3uLqpMPUjt+j0bWCXNXPgSrfoAjTI13J/FFFeFdjHqil6Zjcps:rFsPGj1t+LqMPK+gC+flrwQUJ/FFeFlw
                                                                                                                                                                            MD5:6C8E4C2A9660195B3DDD7EF68E196EC2
                                                                                                                                                                            SHA1:515BF6949DF7AA12FCE8280BE6AF261E8DF5A42F
                                                                                                                                                                            SHA-256:FA459C034DDBBF9A8AC31903FFD2FD67A6CE6D93AECA724C410EC8654E03D8C0
                                                                                                                                                                            SHA-512:532763432C687B54BA67749AAC3F1F2EEC95DFCAC4F3331E2605815D6896800DF23B51EAC571C67765E72FBB54CDC3C279CC5BCE1856A9AF3CBFB7EB367FC8D7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:t..uT&.Qw...tB.CW...F..L!.....J...].H.=.rjx&..{y........-...5..X%7mY|#.*[...5vl...f..6.j.dh.U..K5.AD..G....3..I/.......H....V.g..'m.........ld.\+....R.Ic..2b....a.'....i....{,.f....~.HY.7..0....(......O2.#.{.#./..T,.....9..e.SO>;QPCK}...J.1. U.e..n...i...*...)A.l..}:.3...v..`..$.M@.....n........~..Xi...].6*Y....[d.F._. Blf....}T..[C....;.A...<......./.z..O..c..>N..H.Pp*\..QZ^.G..Xp^.3.Aa....ZNI..$..w.P.W..<9..H.7E.rB...n.J....hz......M.S..S.....N..-...v.]....`.j..e..H..$....zKr...R..0......?.7.=.0^..R.Xq.g=.....!..0..q.2)LGg.B...P. n.....w.T..3.....F_...1.%%ac.9...&P.a........R...8..:.l..8.-K.;..V...P...s..n.IY..4+..`...G...p=.Y..z{;......jN...F.+X.b.L....&o...z.$......r.EF.].<..i(.!.v}...d.Xw<....,....$c.......T.(.....a.....[.}.........r&.p(..It./...)./n....<g|...^;.2...?.9.w....U.VZl3-wF$)"....H.....!rX.@............7_...o.!a.7......)}H'.h.g....+.E/..m..D..f...me..U..qq...xa.6.z.MLx.JVj........+X...;..s....A.]...w..T...Y..1....<....^.(z...c.D.G.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11884
                                                                                                                                                                            Entropy (8bit):7.9841132568237665
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:r6OsP5k5K81Q0L3uLqpMPUjt+j0bWCXNXPgSrfoAjTI13J/FFFeFdjHqil6Zjcps:rFsPGj1t+LqMPK+gC+flrwQUJ/FFeFlw
                                                                                                                                                                            MD5:6C8E4C2A9660195B3DDD7EF68E196EC2
                                                                                                                                                                            SHA1:515BF6949DF7AA12FCE8280BE6AF261E8DF5A42F
                                                                                                                                                                            SHA-256:FA459C034DDBBF9A8AC31903FFD2FD67A6CE6D93AECA724C410EC8654E03D8C0
                                                                                                                                                                            SHA-512:532763432C687B54BA67749AAC3F1F2EEC95DFCAC4F3331E2605815D6896800DF23B51EAC571C67765E72FBB54CDC3C279CC5BCE1856A9AF3CBFB7EB367FC8D7
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:t..uT&.Qw...tB.CW...F..L!.....J...].H.=.rjx&..{y........-...5..X%7mY|#.*[...5vl...f..6.j.dh.U..K5.AD..G....3..I/.......H....V.g..'m.........ld.\+....R.Ic..2b....a.'....i....{,.f....~.HY.7..0....(......O2.#.{.#./..T,.....9..e.SO>;QPCK}...J.1. U.e..n...i...*...)A.l..}:.3...v..`..$.M@.....n........~..Xi...].6*Y....[d.F._. Blf....}T..[C....;.A...<......./.z..O..c..>N..H.Pp*\..QZ^.G..Xp^.3.Aa....ZNI..$..w.P.W..<9..H.7E.rB...n.J....hz......M.S..S.....N..-...v.]....`.j..e..H..$....zKr...R..0......?.7.=.0^..R.Xq.g=.....!..0..q.2)LGg.B...P. n.....w.T..3.....F_...1.%%ac.9...&P.a........R...8..:.l..8.-K.;..V...P...s..n.IY..4+..`...G...p=.Y..z{;......jN...F.+X.b.L....&o...z.$......r.EF.].<..i(.!.v}...d.Xw<....,....$c.......T.(.....a.....[.}.........r&.p(..It./...)./n....<g|...^;.2...?.9.w....U.VZl3-wF$)"....H.....!rX.@............7_...o.!a.7......)}H'.h.g....+.E/..m..D..f...me..U..qq...xa.6.z.MLx.JVj........+X...;..s....A.]...w..T...Y..1....<....^.(z...c.D.G.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982064541848088
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Gdlnt/FSMdHf2TXNbN485JqKw5/5UNbLnX4TETa5yb+qxZUYc1C8ga:w3d/2TXNbecwAHITEuQbXxeMFa
                                                                                                                                                                            MD5:80540E7A430FB564F48088E75228B94B
                                                                                                                                                                            SHA1:DC78B5069FA9482B96B7CD47EC78A8F0FFBD33E4
                                                                                                                                                                            SHA-256:92C19EC843E0971C1CDDEBCC2D60A342D821F7A7C084B5B5400EB4810C9628D0
                                                                                                                                                                            SHA-512:02E8C846D4D24218EE69736E92276036BB3ABFA66C2158CF7DF8914FD023245B14026EE171973131B461181B586321735028474E739ED5E756D0D3C0381F1E23
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:6.p..O.J..A'.7.`. y.f.v....S.D.....5..........s;.n..r...la.hM..S._....k.?qE.q.I.o.c.1.j.'.....s|)..K.tT..s..1./E.......X..I.3Q....R"..B!..x..;...p......7..J..{.P..+......&f...E......].&Y:N..9Y..W...I.Ze..j..k. ....`z.E...x...=.0....~JV...$.%=..YH..d..v.Es....,.&s.4|h...G.....Q....]S....T...o...O.H+i1.'6.H.>.....'`.........uTg.,q`4.~..r...O..`X...h..r#w.XI .vg.....L.].3.8..a.j.<...X..J...~1...._.....dF.p......./..-JETSU..g.:k_9...+..h.'8X.....B._...;...P2...*O.a..L>..z...I...N.,.{H..g...2....'h.k.....Wx...8.o.v..1e{..... WCp..XH..>..7..S........O...`'.....R.....F...$.....R-....I..D..~......ak..X.P23..t.~....e..e.Ap|.....%N.....nf.y..4]/e...9.........HA-...z\cZ.......b...v..M..R.......Dkuf......eEE.{.|.....x..iKM...V..%..W{.@=.=.........G.9....e.K.-.>Kn.G......y....f.<.#....5. s+...i........aB.y!.^'..8.\.b$.D..Ra.....]..-...kCJ....*.K.K..H.....@..>..C.Iq.a......9.o.Vk..gA8.M.-.<..W.E.l..1U..@B.......Z..r<I....K8%.......s#q....77.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.982064541848088
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:Gdlnt/FSMdHf2TXNbN485JqKw5/5UNbLnX4TETa5yb+qxZUYc1C8ga:w3d/2TXNbecwAHITEuQbXxeMFa
                                                                                                                                                                            MD5:80540E7A430FB564F48088E75228B94B
                                                                                                                                                                            SHA1:DC78B5069FA9482B96B7CD47EC78A8F0FFBD33E4
                                                                                                                                                                            SHA-256:92C19EC843E0971C1CDDEBCC2D60A342D821F7A7C084B5B5400EB4810C9628D0
                                                                                                                                                                            SHA-512:02E8C846D4D24218EE69736E92276036BB3ABFA66C2158CF7DF8914FD023245B14026EE171973131B461181B586321735028474E739ED5E756D0D3C0381F1E23
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:6.p..O.J..A'.7.`. y.f.v....S.D.....5..........s;.n..r...la.hM..S._....k.?qE.q.I.o.c.1.j.'.....s|)..K.tT..s..1./E.......X..I.3Q....R"..B!..x..;...p......7..J..{.P..+......&f...E......].&Y:N..9Y..W...I.Ze..j..k. ....`z.E...x...=.0....~JV...$.%=..YH..d..v.Es....,.&s.4|h...G.....Q....]S....T...o...O.H+i1.'6.H.>.....'`.........uTg.,q`4.~..r...O..`X...h..r#w.XI .vg.....L.].3.8..a.j.<...X..J...~1...._.....dF.p......./..-JETSU..g.:k_9...+..h.'8X.....B._...;...P2...*O.a..L>..z...I...N.,.{H..g...2....'h.k.....Wx...8.o.v..1e{..... WCp..XH..>..7..S........O...`'.....R.....F...$.....R-....I..D..~......ak..X.P23..t.~....e..e.Ap|.....%N.....nf.y..4]/e...9.........HA-...z\cZ.......b...v..M..R.......Dkuf......eEE.{.|.....x..iKM...V..%..W{.@=.=.........G.9....e.K.-.>Kn.G......y....f.<.#....5. s+...i........aB.y!.^'..8.\.b$.D..Ra.....]..-...kCJ....*.K.K..H.....@..>..C.Iq.a......9.o.Vk..gA8.M.-.<..W.E.l..1U..@B.......Z..r<I....K8%.......s#q....77.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.983203528513586
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:HPReXK5Ri497EeWxSKpMv5uvtTYtizCkEUyzj6p3/VWaYKgPwCNt/yVIMZw:HyKn5VEzBBvFYtizCNwdWXPwCk7w
                                                                                                                                                                            MD5:14795034015ADA8BE2758A84615093E0
                                                                                                                                                                            SHA1:1E586E08AEB2097F8D0329F46E89A51D66B04A57
                                                                                                                                                                            SHA-256:53F13B417ABC45F07F6004167D41823D792CCC803B3A6ABAF66E538DD128203D
                                                                                                                                                                            SHA-512:40F00AB1212B7C78A0F436BEAE9D08325EABFD1FE8E1C5BE395C4900776CF1A0EAFE3D2B4EE084E1F6C3D23A4E2A39C5BD34A67BF150938711B6528855C00ECE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.Uw2..........M..>U.=&.... ..{..Y.n%&p....(.|..S.....~...Vv....5G.:.-.OH..a...%.E...o..*$f...M.A...^.>.Z6P..^.....;&\uV(;.."..t...<^3.8...A....|-.lX._......r0.....1(.JB.*.c+.K-..e......3..l...?k.....i....~...$+.J2.Z..z.\R0'^....xHB..O..O.k....b..o...Q.3Qc.{.......=~..EBz...=...{..[r.>.......=Gx.W...M...m`...>..R......c.D...f.+G{.+.a..s..........i.K@.W........b.nk...D........;..P.s*....!4..=...?.g."...p...'..F.../..v!}....|j....C..W.2. .^.b8.1:......{DkZ.J.Z.:IL..l.x.P..0.4*.$...... ..{.......a..)......A\..r$....a.hR.Y....~..,F...p..6..r;.T....2...u.d.........I...tD./.].a...b9.b..>mf....an...+..Y".W.*X?...D/.A...-.<..>..?..:..7Vo...s..a..2.I..:.pv.w..^..*Y...:..x.H..`....6.tn...V.......e.U..E.-..CX1.XOd./."....A.&^.6..QQ/.}k.m.....2.W[..f.U]B.L......K+...+..00....x.....=......~.D&.......4......S#B= L!~...1Hk.-..`y.....@.QQ?.0...P..1...(.@....R...F.>...d.9...[..j.(G.u.....ch.'.....q.J..2..N..k... .x.....#oX6N.......<,...;......e.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.983203528513586
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:HPReXK5Ri497EeWxSKpMv5uvtTYtizCkEUyzj6p3/VWaYKgPwCNt/yVIMZw:HyKn5VEzBBvFYtizCNwdWXPwCk7w
                                                                                                                                                                            MD5:14795034015ADA8BE2758A84615093E0
                                                                                                                                                                            SHA1:1E586E08AEB2097F8D0329F46E89A51D66B04A57
                                                                                                                                                                            SHA-256:53F13B417ABC45F07F6004167D41823D792CCC803B3A6ABAF66E538DD128203D
                                                                                                                                                                            SHA-512:40F00AB1212B7C78A0F436BEAE9D08325EABFD1FE8E1C5BE395C4900776CF1A0EAFE3D2B4EE084E1F6C3D23A4E2A39C5BD34A67BF150938711B6528855C00ECE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.Uw2..........M..>U.=&.... ..{..Y.n%&p....(.|..S.....~...Vv....5G.:.-.OH..a...%.E...o..*$f...M.A...^.>.Z6P..^.....;&\uV(;.."..t...<^3.8...A....|-.lX._......r0.....1(.JB.*.c+.K-..e......3..l...?k.....i....~...$+.J2.Z..z.\R0'^....xHB..O..O.k....b..o...Q.3Qc.{.......=~..EBz...=...{..[r.>.......=Gx.W...M...m`...>..R......c.D...f.+G{.+.a..s..........i.K@.W........b.nk...D........;..P.s*....!4..=...?.g."...p...'..F.../..v!}....|j....C..W.2. .^.b8.1:......{DkZ.J.Z.:IL..l.x.P..0.4*.$...... ..{.......a..)......A\..r$....a.hR.Y....~..,F...p..6..r;.T....2...u.d.........I...tD./.].a...b9.b..>mf....an...+..Y".W.*X?...D/.A...-.<..>..?..:..7Vo...s..a..2.I..:.pv.w..^..*Y...:..x.H..`....6.tn...V.......e.U..E.-..CX1.XOd./."....A.&^.6..QQ/.}k.m.....2.W[..f.U]B.L......K+...+..00....x.....=......~.D&.......4......S#B= L!~...1Hk.-..`y.....@.QQ?.0...P..1...(.@....R...F.>...d.9...[..j.(G.u.....ch.'.....q.J..2..N..k... .x.....#oX6N.......<,...;......e.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981389976503616
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:jBgOELh/MyQ3OTV8hN9f88tFB/MGO3Y2y73Z5OiI+wk3L:lgDWgxCf88DCGOoJY+VL
                                                                                                                                                                            MD5:CDB8CDF6BE0414D46DC9E8C54E2B4C58
                                                                                                                                                                            SHA1:8B2A62A75EC6A7C995FC5B9A48F0CA48EE99DEB8
                                                                                                                                                                            SHA-256:C4285D409CB3084153BBA99467D4221365997D26C064CA2FA4BD2FAC6C79A07C
                                                                                                                                                                            SHA-512:203DDE095600ED8F466FD95A9083E2CC5504CF2936450F731801ADE86C282585F1E9B9BDEF5FB4376B4C122253508D93F85243BF68BC147B2F37DC46B9B6E366
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:f....n.#!....R..>..[..l....fV@8....k..{6.(..$..6..%.WD.... Ld#M......'.g..}_...&x.x.l......<r..J....Y.d..:k..d!$.......l+...4. ...s.."<..|e..5.t..e.....+EF.....h.wd...`a.ef..]....r.....@'9t@.....-..YF..}.).i.C..Q~bK.YS...J...y...............vb\.....4p9.KF..GO.........t.....^42[V......l7.vmr...C@.?k..F..]D..i.,\.g....AQ.5.X.].r3...+.....`.2c...8....._G..YA...'...V.}*.$...Hvw.r..*[.2.h.~....q...&'........?....n..L...a..*.%n'(....e.....S;....yt..u.{x..!.o.|.!...d$o..`'>Z.........y#o..]c<.....}..V.v...M2..]...s......^.y../...]....G..s#(...5#...v.-R^.lI...gR..@pi,.u..$..5Sx G.n1DwB..Zq;.....k.G.}..3....B:C......2."..x....c.`.....|z....B...z....a}|c........p.Q...{..(...r.._....pH..*t.&.<4W..a..`."*.nl.wzZ;^M.M..i...TB.#...rH.h.F..*#.4....a...e.@d..c/.R..Kz".........Dj.c.....u.$...=.:9...+.J.x.,>..........I....bW?....U..s*g..>......,..>.6-X.M.....;................Rq..6.N....U*...-..u.bt.(p2Rg.%......3;Io.a.NU...h`U.....?Zir]..$.O.4.......J.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981389976503616
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:jBgOELh/MyQ3OTV8hN9f88tFB/MGO3Y2y73Z5OiI+wk3L:lgDWgxCf88DCGOoJY+VL
                                                                                                                                                                            MD5:CDB8CDF6BE0414D46DC9E8C54E2B4C58
                                                                                                                                                                            SHA1:8B2A62A75EC6A7C995FC5B9A48F0CA48EE99DEB8
                                                                                                                                                                            SHA-256:C4285D409CB3084153BBA99467D4221365997D26C064CA2FA4BD2FAC6C79A07C
                                                                                                                                                                            SHA-512:203DDE095600ED8F466FD95A9083E2CC5504CF2936450F731801ADE86C282585F1E9B9BDEF5FB4376B4C122253508D93F85243BF68BC147B2F37DC46B9B6E366
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:f....n.#!....R..>..[..l....fV@8....k..{6.(..$..6..%.WD.... Ld#M......'.g..}_...&x.x.l......<r..J....Y.d..:k..d!$.......l+...4. ...s.."<..|e..5.t..e.....+EF.....h.wd...`a.ef..]....r.....@'9t@.....-..YF..}.).i.C..Q~bK.YS...J...y...............vb\.....4p9.KF..GO.........t.....^42[V......l7.vmr...C@.?k..F..]D..i.,\.g....AQ.5.X.].r3...+.....`.2c...8....._G..YA...'...V.}*.$...Hvw.r..*[.2.h.~....q...&'........?....n..L...a..*.%n'(....e.....S;....yt..u.{x..!.o.|.!...d$o..`'>Z.........y#o..]c<.....}..V.v...M2..]...s......^.y../...]....G..s#(...5#...v.-R^.lI...gR..@pi,.u..$..5Sx G.n1DwB..Zq;.....k.G.}..3....B:C......2."..x....c.`.....|z....B...z....a}|c........p.Q...{..(...r.._....pH..*t.&.<4W..a..`."*.nl.wzZ;^M.M..i...TB.#...rH.h.F..*#.4....a...e.@d..c/.R..Kz".........Dj.c.....u.$...=.:9...+.J.x.,>..........I....bW?....U..s*g..>......,..>.6-X.M.....;................Rq..6.N....U*...-..u.bt.(p2Rg.%......3;Io.a.NU...h`U.....?Zir]..$.O.4.......J.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981856068879886
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:AcS59Z1103zQHw8Enhr5Sn3j+77c/GwbjRf6jWSxnkQFfx9nJQxey0muVSr:AcS9ZLckHPISnzSc/NB/6Zl7mxeyfugr
                                                                                                                                                                            MD5:39DFCBCC9D89353A48A72D81C2731AE6
                                                                                                                                                                            SHA1:7DD449670B2B370BB334B61F9EF5C5762624D878
                                                                                                                                                                            SHA-256:CE06088165A528F609A33C1E95D1C338BA7515A946BF0116F1153A670C997E35
                                                                                                                                                                            SHA-512:285AAECCC44F83E88EBA258021AB50D4C7FC7E333EBFAC485E96EA2FC4EC14333AF600E9A914F2317A6AB47C261A67B3303891920D06629F4C66454D3C7A7808
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......=....U.Dv...] ..4..`.....(V.9....R.z4qi.......E..j..,.!.r'.2.M... ..".hspd..>.RG0...6Uo..qe.k;...G......R......~..Y"....R(g.<n.X.P(.x_.V..O..R..*-.W.o:..+)#..^8..<].,{.;..m..8..f.a.%]m.i.....VU@w.0..{T.F=Qh,,....c....Y.r..r....:R....5.9mZC.J...vh......}/S......g.n......+.H.....;.C.L.."....vl}.|y..?aB>..'.....V./...&.,...B......I)!..n..)...?...cLLPm.)..O.@...+.ov....!..D.U;$.SKG....!....jx.p.X[7..@5.../S..*aJ.V.k....Z.v...g...<.`..G.&..r.%...n.U..#..W>.!..*[T.....T.[..:.'^C*'x.6%<..e.J/q....e...V.7C.Z}tP..5..TS.,...+..'.w...~8..O..d...N......4..?,9....<.... ...1.....CE....<X..........&.+D..7.&..I...PoTW.N2y:`%.V..g&....\....rA..5..-[K6^".p..V..E..)..F.{...P.z..t('..Kn..a2G.|.cP..:tr.mQ@........f1........u~T........Hg...h......nR..H9.]..,..........l.\.*f..Y5....^.<.Q.M......[....X{^.i...$E...*l..;W..+.......0U.`.en.X.{.\..+=.s K....k5....xK.*q!.j.....T)..n.4.+..S........5..[w.......;#=I..a.....BfV.h.5..q.m...<d..`hU.x.vD..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981856068879886
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:AcS59Z1103zQHw8Enhr5Sn3j+77c/GwbjRf6jWSxnkQFfx9nJQxey0muVSr:AcS9ZLckHPISnzSc/NB/6Zl7mxeyfugr
                                                                                                                                                                            MD5:39DFCBCC9D89353A48A72D81C2731AE6
                                                                                                                                                                            SHA1:7DD449670B2B370BB334B61F9EF5C5762624D878
                                                                                                                                                                            SHA-256:CE06088165A528F609A33C1E95D1C338BA7515A946BF0116F1153A670C997E35
                                                                                                                                                                            SHA-512:285AAECCC44F83E88EBA258021AB50D4C7FC7E333EBFAC485E96EA2FC4EC14333AF600E9A914F2317A6AB47C261A67B3303891920D06629F4C66454D3C7A7808
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:......=....U.Dv...] ..4..`.....(V.9....R.z4qi.......E..j..,.!.r'.2.M... ..".hspd..>.RG0...6Uo..qe.k;...G......R......~..Y"....R(g.<n.X.P(.x_.V..O..R..*-.W.o:..+)#..^8..<].,{.;..m..8..f.a.%]m.i.....VU@w.0..{T.F=Qh,,....c....Y.r..r....:R....5.9mZC.J...vh......}/S......g.n......+.H.....;.C.L.."....vl}.|y..?aB>..'.....V./...&.,...B......I)!..n..)...?...cLLPm.)..O.@...+.ov....!..D.U;$.SKG....!....jx.p.X[7..@5.../S..*aJ.V.k....Z.v...g...<.`..G.&..r.%...n.U..#..W>.!..*[T.....T.[..:.'^C*'x.6%<..e.J/q....e...V.7C.Z}tP..5..TS.,...+..'.w...~8..O..d...N......4..?,9....<.... ...1.....CE....<X..........&.+D..7.&..I...PoTW.N2y:`%.V..g&....\....rA..5..-[K6^".p..V..E..)..F.{...P.z..t('..Kn..a2G.|.cP..:tr.mQ@........f1........u~T........Hg...h......nR..H9.]..,..........l.\.*f..Y5....^.<.Q.M......[....X{^.i...$E...*l..;W..+.......0U.`.en.X.{.\..+=.s K....k5....xK.*q!.j.....T)..n.4.+..S........5..[w.......;#=I..a.....BfV.h.5..q.m...<d..`hU.x.vD..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11856
                                                                                                                                                                            Entropy (8bit):7.984144113751757
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:lRLr/5jyoR+sF4xMt155AMVxvc//+1H+VNXUtCc3mdJiyOv+yBL2e1vX:lxr/5jyAFRtRpvC/PVNJcQEvv+yguvX
                                                                                                                                                                            MD5:C6BD60C6065489B6B330281681FFDF95
                                                                                                                                                                            SHA1:426EDC65F1924152493F32DCAB79201C312267E4
                                                                                                                                                                            SHA-256:85FD2640E4A3C279D1A68DAE4B886A81E309C0D06E78CB20B19485639047F915
                                                                                                                                                                            SHA-512:53A21DAE952C59E24764A1D52092E79B71CA632398A78D4EA5A76BEE712B109CACCEDB62560FB10FF61FE59A6113FB71F996C6DB400F8074F5C6E49302C8888F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:kQ...Y..8........V...W.k.....>\.........[M..EX.{.,.j...l.Mix`..c8.....AL..............A..p1.#}.c."Q.`...S......&.,B..1Cq.A......3...."b.......s.n..X......YY...H.....J..q.uz.*....O..t.`.L.KkP.(c.....A.,.xs..!Nc'k<..} ..j\Z.M.... .h3....i.gh..N2.{.ua.LHQ32...h......UGF:...w..x..I'H..n.b...{.6.~T&.Mm..E).-..6.:...C........._.......G..>.nRy<.7....^E-^....$k...+....a......j.]Y..B....E..$.[..s..J.lG..1M).....K.../1...G-..G..5.G..R...4.(0..."...{uo..!...................Bf.E......{...t.LGXe..//+p....TF..Q........!..w..z|.g..D7.d.^...Uz....Ce.x......s..2eZ.Q^.1....B.. ....la.*..n.l9W.m..@Z.%i.'K..\$jx.W......F4..EK..............jQ.....A.{..y.%......4K.C..e..xG...Dy..]..(..2..ap.H0.....7D...nm.|s]J.....6K.i...vV..?%&...b[.a.C..@ ...E..}.M..o.......N/2...T.J\.....>..".)>....g..!...C%...q.PR......g:...V."U..........dH.*./8...v..$..dg?&..).y.|.....~..2^#4.$...D...p......X >.....4...rY....DA..$.K-.v..TE..%.3/..`1.m..,x.|P.>q'eq5....g4..]..IA....c..W5
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11856
                                                                                                                                                                            Entropy (8bit):7.984144113751757
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:lRLr/5jyoR+sF4xMt155AMVxvc//+1H+VNXUtCc3mdJiyOv+yBL2e1vX:lxr/5jyAFRtRpvC/PVNJcQEvv+yguvX
                                                                                                                                                                            MD5:C6BD60C6065489B6B330281681FFDF95
                                                                                                                                                                            SHA1:426EDC65F1924152493F32DCAB79201C312267E4
                                                                                                                                                                            SHA-256:85FD2640E4A3C279D1A68DAE4B886A81E309C0D06E78CB20B19485639047F915
                                                                                                                                                                            SHA-512:53A21DAE952C59E24764A1D52092E79B71CA632398A78D4EA5A76BEE712B109CACCEDB62560FB10FF61FE59A6113FB71F996C6DB400F8074F5C6E49302C8888F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:kQ...Y..8........V...W.k.....>\.........[M..EX.{.,.j...l.Mix`..c8.....AL..............A..p1.#}.c."Q.`...S......&.,B..1Cq.A......3...."b.......s.n..X......YY...H.....J..q.uz.*....O..t.`.L.KkP.(c.....A.,.xs..!Nc'k<..} ..j\Z.M.... .h3....i.gh..N2.{.ua.LHQ32...h......UGF:...w..x..I'H..n.b...{.6.~T&.Mm..E).-..6.:...C........._.......G..>.nRy<.7....^E-^....$k...+....a......j.]Y..B....E..$.[..s..J.lG..1M).....K.../1...G-..G..5.G..R...4.(0..."...{uo..!...................Bf.E......{...t.LGXe..//+p....TF..Q........!..w..z|.g..D7.d.^...Uz....Ce.x......s..2eZ.Q^.1....B.. ....la.*..n.l9W.m..@Z.%i.'K..\$jx.W......F4..EK..............jQ.....A.{..y.%......4K.C..e..xG...Dy..]..(..2..ap.H0.....7D...nm.|s]J.....6K.i...vV..?%&...b[.a.C..@ ...E..}.M..o.......N/2...T.J\.....>..".)>....g..!...C%...q.PR......g:...V."U..........dH.*./8...v..$..dg?&..).y.|.....~..2^#4.$...D...p......X >.....4...rY....DA..$.K-.v..TE..%.3/..`1.m..,x.|P.>q'eq5....g4..]..IA....c..W5
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10724
                                                                                                                                                                            Entropy (8bit):7.98012368263709
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:jQFpVyy2hthXPmWUSbL9w1CEVdYMbOISStNI0USsiFEsGO0+OpuA0r:Edyvhth/mcbL96ViMauKOEHOeTi
                                                                                                                                                                            MD5:C47CAE70125FAC5E51F26BBA5558EE0F
                                                                                                                                                                            SHA1:37C881DA1F36BE5A38CDD1A4A2D8C0D31E773AA2
                                                                                                                                                                            SHA-256:712FF1AC87CB69B87118038CF4C0ABCE86B37EC43E3A3E3CC449DD35D2C85A45
                                                                                                                                                                            SHA-512:8401F34BCF37B7F9E9CB7F53AFB78BCD7E1E23CEF8DE583D9724BD8E823AC37957D1523AE24E39D619696BCC85DBF62E391D7E66A4CF02FBEEF230C0E04CF5B1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.q...p..Z....#.../.K.*.FM.BPkq.....0.f.wC.._..).Jg...?gJ.C.6.a_y...eo.E.....#...bBRR.(.C.=|..u..+Sk01.\....7.O1.g&....({...0....+...~C.2.."=.X...f.`......{<%....a.....y} ......%.LvQ...4.d..I7.95....q.M.p....q.qT6[.-=.9..1G..V........r..i...Lo.....Y.NSQ.8.C..v....dz.+..s.XV..v..l3%y7l..<.'[).<.$z..l.'.Z$p&ww.)r.z..`:/..<..u..|...S.{..Q....[0.Q.}i...{X...O.Ce.0wK;...r.$.k.WM..tW.~4.."b.A_:...E.?.N..Ki._..]BrB.bg..U.z.....y....1..L.._..p*........u..c.?.@...r..3...(.*/.T!.t.......+..h..:....T..*v.#L.=./..(9.5p.'.[..WuW.p:..(.....e[+......M45x......eM.$..1.'7...@"...........+.n..Xr.I...a.s.e#a.[.n.XE`..'..=..eN;...K.....l(>......a....2>k.R...........Z...h..j......o...t7h.....$...?.[...m...........x...r/..j.p...aVt.. ..`.I..W.<5*..y?(....h...N.z9..:..M.*...G>.>......A!.a..'6...*.....hp9...Od4/U.....I.K_.zg.&:k.o..n9..X.....|,...+...[.....|.564...@J...........?........7.F...>.5..N.k.K:.8..&T..[......`....g..#........H.d........_..I...#.,K
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):10724
                                                                                                                                                                            Entropy (8bit):7.98012368263709
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:jQFpVyy2hthXPmWUSbL9w1CEVdYMbOISStNI0USsiFEsGO0+OpuA0r:Edyvhth/mcbL96ViMauKOEHOeTi
                                                                                                                                                                            MD5:C47CAE70125FAC5E51F26BBA5558EE0F
                                                                                                                                                                            SHA1:37C881DA1F36BE5A38CDD1A4A2D8C0D31E773AA2
                                                                                                                                                                            SHA-256:712FF1AC87CB69B87118038CF4C0ABCE86B37EC43E3A3E3CC449DD35D2C85A45
                                                                                                                                                                            SHA-512:8401F34BCF37B7F9E9CB7F53AFB78BCD7E1E23CEF8DE583D9724BD8E823AC37957D1523AE24E39D619696BCC85DBF62E391D7E66A4CF02FBEEF230C0E04CF5B1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.q...p..Z....#.../.K.*.FM.BPkq.....0.f.wC.._..).Jg...?gJ.C.6.a_y...eo.E.....#...bBRR.(.C.=|..u..+Sk01.\....7.O1.g&....({...0....+...~C.2.."=.X...f.`......{<%....a.....y} ......%.LvQ...4.d..I7.95....q.M.p....q.qT6[.-=.9..1G..V........r..i...Lo.....Y.NSQ.8.C..v....dz.+..s.XV..v..l3%y7l..<.'[).<.$z..l.'.Z$p&ww.)r.z..`:/..<..u..|...S.{..Q....[0.Q.}i...{X...O.Ce.0wK;...r.$.k.WM..tW.~4.."b.A_:...E.?.N..Ki._..]BrB.bg..U.z.....y....1..L.._..p*........u..c.?.@...r..3...(.*/.T!.t.......+..h..:....T..*v.#L.=./..(9.5p.'.[..WuW.p:..(.....e[+......M45x......eM.$..1.'7...@"...........+.n..Xr.I...a.s.e#a.[.n.XE`..'..=..eN;...K.....l(>......a....2>k.R...........Z...h..j......o...t7h.....$...?.[...m...........x...r/..j.p...aVt.. ..`.I..W.<5*..y?(....h...N.z9..:..M.*...G>.>......A!.a..'6...*.....hp9...Od4/U.....I.K_.zg.&:k.o..n9..X.....|,...+...[.....|.564...@J...........?........7.F...>.5..N.k.K:.8..&T..[......`....g..#........H.d........_..I...#.,K
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981348904909668
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:nGixoxdGPdgqFIFPbI4mwisYqv3DDuU+9lfaNyYQqIntCu9Kh63n5VSSr:nGDUdkdaDxqv3DDuB1a4UGI/U6Sr
                                                                                                                                                                            MD5:AC75030312C89B5754A0DC35DC91FEA5
                                                                                                                                                                            SHA1:5F8D878378B1C2F5E793899D229DE518CF107E37
                                                                                                                                                                            SHA-256:55CA9143D3AA9698E4E8E0E92AD3DF33BFD7C437BBD4D987FB999B95852498B7
                                                                                                                                                                            SHA-512:E6F13BA0483EAA0DB01CD0081ACDA8565ED73568593F39F94337546AF996250BE469C41C3442E1079CF98EACC14064E2FD65CE42A2502215151B21A9B16C6081
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ch.){=../.;..-.s..a*}.../x..5.C/{*..Ff.$....8..d.m}..&.j*..U2..........J6....^.......Gk.......d...{...*....Z.8..i..8.<.W..b.+.c sJs.rlE.|4G.OGR.o.$..i.I..@.KoQF9....JZ.|...}....^d....4..|vu.E...<R.o.........)%.Q....Y..fq+.hT.B3s%.<......[...0...#...T.....%....h,.t.B..........OEW.%..5}6b...%..zz.E...~...?.H[...g*...n.&.k)..H.|.!..H..........W7.1i.iw.9..S....[.hAz..#@.}..Z.b K....%.]cd&..........}......ZE.S..l..0.=..?..a.mb....uA..D........@.\.1.C`..51.............S...l...Z_.DH./.........&H `...;...^..6.e.Q(.nQ...M*.....H..s........T-.*..Qs..|.G.D..R..G.f..j6...z.\..f..Q.....K..b........U.SW....cz.H.Dc?j./B+..O.v1.7.Z.S..\.....f....`...c,qaP.?-v...Q.......4^....B.<.DG.Lxl.P............]."-M...A.:.........e-^./saZe><...z#5....L.....=..Y..$..8V.|....../....y.w....HU.i.....m.,C1..jm..z.S...MW...".m.6y..?........F#.......U.\5..c.q..3... ..<.}>..TO..4.].,ZL..V..`.MN.#@.m...._..{.M.....L.".M....#........5.....B..U.B..V..Y..9..5V..%
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.981348904909668
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:nGixoxdGPdgqFIFPbI4mwisYqv3DDuU+9lfaNyYQqIntCu9Kh63n5VSSr:nGDUdkdaDxqv3DDuB1a4UGI/U6Sr
                                                                                                                                                                            MD5:AC75030312C89B5754A0DC35DC91FEA5
                                                                                                                                                                            SHA1:5F8D878378B1C2F5E793899D229DE518CF107E37
                                                                                                                                                                            SHA-256:55CA9143D3AA9698E4E8E0E92AD3DF33BFD7C437BBD4D987FB999B95852498B7
                                                                                                                                                                            SHA-512:E6F13BA0483EAA0DB01CD0081ACDA8565ED73568593F39F94337546AF996250BE469C41C3442E1079CF98EACC14064E2FD65CE42A2502215151B21A9B16C6081
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:ch.){=../.;..-.s..a*}.../x..5.C/{*..Ff.$....8..d.m}..&.j*..U2..........J6....^.......Gk.......d...{...*....Z.8..i..8.<.W..b.+.c sJs.rlE.|4G.OGR.o.$..i.I..@.KoQF9....JZ.|...}....^d....4..|vu.E...<R.o.........)%.Q....Y..fq+.hT.B3s%.<......[...0...#...T.....%....h,.t.B..........OEW.%..5}6b...%..zz.E...~...?.H[...g*...n.&.k)..H.|.!..H..........W7.1i.iw.9..S....[.hAz..#@.}..Z.b K....%.]cd&..........}......ZE.S..l..0.=..?..a.mb....uA..D........@.\.1.C`..51.............S...l...Z_.DH./.........&H `...;...^..6.e.Q(.nQ...M*.....H..s........T-.*..Qs..|.G.D..R..G.f..j6...z.\..f..Q.....K..b........U.SW....cz.H.Dc?j./B+..O.v1.7.Z.S..\.....f....`...c,qaP.?-v...Q.......4^....B.<.DG.Lxl.P............]."-M...A.:.........e-^./saZe><...z#5....L.....=..Y..$..8V.|....../....y.w....HU.i.....m.,C1..jm..z.S...MW...".m.6y..?........F#.......U.\5..c.q..3... ..<.}>..TO..4.].,ZL..V..`.MN.#@.m...._..{.M.....L.".M....#........5.....B..U.B..V..Y..9..5V..%
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.980342784764273
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:BuB8okyaQT7lB3Cc9mwJtSkd/4S3JyikaP42EIEFTKxNHfNdlywWMKfE7:BuOornCcMwJtSAgayr0VhwjMKfE7
                                                                                                                                                                            MD5:6DE8322C4BC3AFE04BF2394235C75D1A
                                                                                                                                                                            SHA1:68B3F58CF758E0AAA70B98BBD312BE4F9B518A9A
                                                                                                                                                                            SHA-256:38F8BFA844D1D43C0746450F6D94AE79DB2C0E06E2DB1F2850017668B337AFDA
                                                                                                                                                                            SHA-512:152BDEF09EEA16F54014612EFA30D9633F517CB1DFDBE810FA69E84B30D223B5AF3E5AE76E12C94160C93B08F6825970A84DEC6B532077E93D6A4BB6230BDF50
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:|...l....{..?..6i.T?.>?...*.../...G.r\.|M......n;.......`=r.!.C......J........<r.vee.[.R...].....f.....Q{.[...bf...Z.G...R..J..;.>..E..kARzy....C3..}oE......@...q..K..LjE...qJ...>"..[u..F.o.V..bu|..1.b........4P..(M..)".....q..2..?....0....)u&...k.z[.])..7a.....{...Gc......\.p/r.5.7..m..\E!.s..k.;.-..9...(....4C8t.z%'...-6P.....K>...........3^.......B..*."..'.F.7..P...3{.6..%OX9....V....X.d$..,.~d..5j...G..rf..l.%.+A[.I..... Z..yA.FE.ja.G..|P.6G.?.R0-..j........DG....>M.O..@.]z..eT.,...%.a.t..Hq...Fs..0...28k`dj"...K..U>..1vO.....E..C<.R./.."y.y.....}U(.`.G...9.....<+.r....w....X.[.(...R...T.c!.fAJ.Y....3....#....%.>.c4..upDd...HW>3U&..G=.d...5LC^.i.....+5...................)/..v?..!/..H:.;.e.}.#Z!3..y.....B.7x.s.!7....P..{.;..r.*I....}.y.z.l&Rt..zJ....~.|..o.l[..B..@..<....p%O..{k!%.)....|.r...v..Ob..6.kQ.....&...,.....t.. .Tw......VX...Q35..IO!|.r...i..uEIK.Ir..{...!n.....VP.V/C.A.$<R...`.B.f.+...]m&jiX.^..i+S[...|9..3.W.&.` ..b=..*....1..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11464
                                                                                                                                                                            Entropy (8bit):7.980342784764273
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:BuB8okyaQT7lB3Cc9mwJtSkd/4S3JyikaP42EIEFTKxNHfNdlywWMKfE7:BuOornCcMwJtSAgayr0VhwjMKfE7
                                                                                                                                                                            MD5:6DE8322C4BC3AFE04BF2394235C75D1A
                                                                                                                                                                            SHA1:68B3F58CF758E0AAA70B98BBD312BE4F9B518A9A
                                                                                                                                                                            SHA-256:38F8BFA844D1D43C0746450F6D94AE79DB2C0E06E2DB1F2850017668B337AFDA
                                                                                                                                                                            SHA-512:152BDEF09EEA16F54014612EFA30D9633F517CB1DFDBE810FA69E84B30D223B5AF3E5AE76E12C94160C93B08F6825970A84DEC6B532077E93D6A4BB6230BDF50
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:|...l....{..?..6i.T?.>?...*.../...G.r\.|M......n;.......`=r.!.C......J........<r.vee.[.R...].....f.....Q{.[...bf...Z.G...R..J..;.>..E..kARzy....C3..}oE......@...q..K..LjE...qJ...>"..[u..F.o.V..bu|..1.b........4P..(M..)".....q..2..?....0....)u&...k.z[.])..7a.....{...Gc......\.p/r.5.7..m..\E!.s..k.;.-..9...(....4C8t.z%'...-6P.....K>...........3^.......B..*."..'.F.7..P...3{.6..%OX9....V....X.d$..,.~d..5j...G..rf..l.%.+A[.I..... Z..yA.FE.ja.G..|P.6G.?.R0-..j........DG....>M.O..@.]z..eT.,...%.a.t..Hq...Fs..0...28k`dj"...K..U>..1vO.....E..C<.R./.."y.y.....}U(.`.G...9.....<+.r....w....X.[.(...R...T.c!.fAJ.Y....3....#....%.>.c4..upDd...HW>3U&..G=.d...5LC^.i.....+5...................)/..v?..!/..H:.;.e.}.#Z!3..y.....B.7x.s.!7....P..{.;..r.*I....}.y.z.l&Rt..zJ....~.|..o.l[..B..@..<....p%O..{k!%.)....|.r...v..Ob..6.kQ.....&...,.....t.. .Tw......VX...Q35..IO!|.r...i..uEIK.Ir..{...!n.....VP.V/C.A.$<R...`.B.f.+...]m&jiX.^..i+S[...|9..3.W.&.` ..b=..*....1..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12034
                                                                                                                                                                            Entropy (8bit):7.982564102216034
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:iXw1apLn2yobeBsbAfaIBm995KXJCyyTtLBeWdDO+NYl4OFza4eXAcbm05bw5BoR:iXIU2y0b+aim9rKXIfFBeWxOpeXAcbvh
                                                                                                                                                                            MD5:A56BE9B011E4052FCBCA787BC7CA8EF8
                                                                                                                                                                            SHA1:A375A25A2D67CAA257A5B949A0B97D1FE4EC8A31
                                                                                                                                                                            SHA-256:5BD44542EDDE96C434752D533585FF1FF8C35E383491AE1331660B2774251D01
                                                                                                                                                                            SHA-512:4693A7397A8AC6C5880A68FFBB47E75624741868DCC70CF50CD73FB2E303F3201D25763DE45EF18260D58F0C9F12B02FE89F90F5EC43CAAF459974A3319BD994
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:W...j......2Y.(4n.JJmh.Z....p...e.n../..y;.Q..a{..].lK...W4..5-.,.....`$93..=.h.`.c^.>.Upi.;5./UvV[(nx...Jp..MVu.I....k..]..^vSX...|T.!...@S{2...F,I.oh... .ZT...........ZFw..,...R.S..JT.t.IN.cSh..}._.liQ.A..x../..a...!i'\.......X...pmV.......{.&Rk.......{..LS..GA..O...z....!..5.@.......I.(...&L.*..%.U.e..U.......w@..K..#.1.JyL.f...l.S.3.[.&'.Ek..V.7............T.6'}....+../..<.G.........)f..f...6W...d.s.....0G.B...B..b.......?Z..w..3.%;....E.Aj....*.jlI9k[...q,.s.a.I...-i..3R..q#z........$.7..Q...AZI%.j..*..w.T.....N.........:...ER......".k....".x....Z.O..w..z.T.....v.....@...t@...:..k..H...-...../..,.$..[...M.,.F....6....d]...Vj...S...r.....p.d..l4[a!.r.a....-...C.....a...;....]....y..bB..|.r.....?.=..G.....Q.......Eocy....TK..sN.^..Q/]..F..*.H..J|@}4..zSQ.....xZAD...;.....a...........I......t..XN...w...%.%.gb*.NC.....Q.mXf...#...*|...MF..'......c..g.....v..](.a)."...&..?...JT..".uS..Y...`.."la...Z...vt7...<{.._m..M.......@.hU.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):12034
                                                                                                                                                                            Entropy (8bit):7.982564102216034
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:iXw1apLn2yobeBsbAfaIBm995KXJCyyTtLBeWdDO+NYl4OFza4eXAcbm05bw5BoR:iXIU2y0b+aim9rKXIfFBeWxOpeXAcbvh
                                                                                                                                                                            MD5:A56BE9B011E4052FCBCA787BC7CA8EF8
                                                                                                                                                                            SHA1:A375A25A2D67CAA257A5B949A0B97D1FE4EC8A31
                                                                                                                                                                            SHA-256:5BD44542EDDE96C434752D533585FF1FF8C35E383491AE1331660B2774251D01
                                                                                                                                                                            SHA-512:4693A7397A8AC6C5880A68FFBB47E75624741868DCC70CF50CD73FB2E303F3201D25763DE45EF18260D58F0C9F12B02FE89F90F5EC43CAAF459974A3319BD994
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:W...j......2Y.(4n.JJmh.Z....p...e.n../..y;.Q..a{..].lK...W4..5-.,.....`$93..=.h.`.c^.>.Upi.;5./UvV[(nx...Jp..MVu.I....k..]..^vSX...|T.!...@S{2...F,I.oh... .ZT...........ZFw..,...R.S..JT.t.IN.cSh..}._.liQ.A..x../..a...!i'\.......X...pmV.......{.&Rk.......{..LS..GA..O...z....!..5.@.......I.(...&L.*..%.U.e..U.......w@..K..#.1.JyL.f...l.S.3.[.&'.Ek..V.7............T.6'}....+../..<.G.........)f..f...6W...d.s.....0G.B...B..b.......?Z..w..3.%;....E.Aj....*.jlI9k[...q,.s.a.I...-i..3R..q#z........$.7..Q...AZI%.j..*..w.T.....N.........:...ER......".k....".x....Z.O..w..z.T.....v.....@...t@...:..k..H...-...../..,.$..[...M.,.F....6....d]...Vj...S...r.....p.d..l4[a!.r.a....-...C.....a...;....]....y..bB..|.r.....?.=..G.....Q.......Eocy....TK..sN.^..Q/]..F..*.H..J|@}4..zSQ.....xZAD...;.....a...........I......t..XN...w...%.%.gb*.NC.....Q.mXf...#...*|...MF..'......c..g.....v..](.a)."...&..?...JT..".uS..Y...`.."la...Z...vt7...<{.._m..M.......@.hU.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.902464500825878
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:c0jq/Q6ZMXWhwFmaQJMYeFwm9k8ZsCA8QPXFDPWPtN/LkM:S/BZMXWh8sFX8w9c3gM
                                                                                                                                                                            MD5:A1CC5B12F7EA387B2F49DCE8FF01F6DC
                                                                                                                                                                            SHA1:6CA06AE025AF320624FE8301DE8DF0EFF2A4461C
                                                                                                                                                                            SHA-256:DBD0A31C5CE8553813CAD599A8089BEF01171E3D0A5879988D6548C5CAC50D37
                                                                                                                                                                            SHA-512:624EE472E6CD47696C123EB508C672315DBAB5A11F76E443C13573DD90A3EAA42B5F6C513F4C5431D24837CF49A06ADB039B8A1E5661977DBE72171D0ABAFC26
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:D;...Q...Z.K4..)l.~=..s.....|.5.....~......h.......D....h^......Uj..Y....RpG..g....G....!wID......E........sXH.%..J.7_._\.-4........z.....F...H7.8.E.n.Y/.Z.L..L._......t....@.....z....."]._)..CS..q.."]......|c.!.b....1.wmQ...s...n..t}{.#.=*.......%4.....x.rI..%;]..=....x.._:.7B.b../..<I.....]@jK..iE.o.......Z)9L.x!.@y..i.-...0.!....~{..K,...tzz.w...b.hc...p.{.....^.G....a.....o.5..olj.%.s...1..)*W..#.......U......(..T@.......S8u.Aq.......P..eG.{.B.'.\..>..q.@o....Q_ ...z..^...PoU..V.h)Ytd....#.R.5]....V.J?...].\\.N...l.\...........u4CJ7..wh.f.re..F...$.;.Y.r.L..!.~T....B...R..r@..s.?r?.DR.5........d..-d.r\tL.......Z...|.9$..P]]. -nMkkP~...FRO..q.Xg"`...Y lf....H..<.+u.P.{T.w.*....e.|.t....k...E..A...g.|.8./B..4.8.au.\..wt..,.?.^..UvEM...A3.-.z....S8n....V'.t../V"gK.9...... ...$.bM.i.G......i...d...\e.L..j.Rn#..S..2......H..2e._..Y7.p.\..tG...J.g.>r....0...8....'&u.n.E..J.=...o.\...p,z>@..;K.y9.pN.....:..EYE;y.cj.j1.9......*.......a...QH.3....N.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.902464500825878
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:c0jq/Q6ZMXWhwFmaQJMYeFwm9k8ZsCA8QPXFDPWPtN/LkM:S/BZMXWh8sFX8w9c3gM
                                                                                                                                                                            MD5:A1CC5B12F7EA387B2F49DCE8FF01F6DC
                                                                                                                                                                            SHA1:6CA06AE025AF320624FE8301DE8DF0EFF2A4461C
                                                                                                                                                                            SHA-256:DBD0A31C5CE8553813CAD599A8089BEF01171E3D0A5879988D6548C5CAC50D37
                                                                                                                                                                            SHA-512:624EE472E6CD47696C123EB508C672315DBAB5A11F76E443C13573DD90A3EAA42B5F6C513F4C5431D24837CF49A06ADB039B8A1E5661977DBE72171D0ABAFC26
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:D;...Q...Z.K4..)l.~=..s.....|.5.....~......h.......D....h^......Uj..Y....RpG..g....G....!wID......E........sXH.%..J.7_._\.-4........z.....F...H7.8.E.n.Y/.Z.L..L._......t....@.....z....."]._)..CS..q.."]......|c.!.b....1.wmQ...s...n..t}{.#.=*.......%4.....x.rI..%;]..=....x.._:.7B.b../..<I.....]@jK..iE.o.......Z)9L.x!.@y..i.-...0.!....~{..K,...tzz.w...b.hc...p.{.....^.G....a.....o.5..olj.%.s...1..)*W..#.......U......(..T@.......S8u.Aq.......P..eG.{.B.'.\..>..q.@o....Q_ ...z..^...PoU..V.h)Ytd....#.R.5]....V.J?...].\\.N...l.\...........u4CJ7..wh.f.re..F...$.;.Y.r.L..!.~T....B...R..r@..s.?r?.DR.5........d..-d.r\tL.......Z...|.9$..P]]. -nMkkP~...FRO..q.Xg"`...Y lf....H..<.+u.P.{T.w.*....e.|.t....k...E..A...g.|.8./B..4.8.au.\..wt..,.?.^..UvEM...A3.-.z....S8n....V'.t../V"gK.9...... ...$.bM.i.G......i...d...\e.L..j.Rn#..S..2......H..2e._..Y7.p.\..tG...J.g.>r....0...8....'&u.n.E..J.=...o.\...p,z>@..;K.y9.pN.....:..EYE;y.cj.j1.9......*.......a...QH.3....N.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.8950138549807765
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:gtXVk4OsnG0HK/atXdHeflb12XqkQp8qgKq9yTF+4ApCYTw2+HR2CAuCrQN0v7:mFosnGyEllkILd5tYTpCAusOQ
                                                                                                                                                                            MD5:517C0EFAA38DA18CB9EBDCA620082D36
                                                                                                                                                                            SHA1:4E5F1B0264E86028675A92053D8C7D9675BFC2BE
                                                                                                                                                                            SHA-256:E8D99371B0DC214946A5F330C8C66A4E6901249AC0A253609DD4E851CD2B0D67
                                                                                                                                                                            SHA-512:F0AF208FF6862CB02BF0642661DBE3B902F0561E8AC246BF1767289CD7162A5B2B53D4CCEAC84E4BBFB8E3AC5340817ECBE75A57CD1EAFBD59F96CF65642B208
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:[I...!.ek.; ?....k.....1.;b<h.8eY...[..F..NS..v.R..z.z.T...m.........U...R.....+..o....g.?.p.F>.k.^.A.3.v<..|D.p.iA3.....f....wP..}..T6.q?.....,...T|..<.^...%.~..J.....q8.E.`bo.-I.!..H.,.>5.y.....0 .J..e..j<Z....pvV./V*.l..R....W/]..b.I......z@..,.g.N6..r.......Zf..p.$8O.V6.![~]..Jx..JV..Xx..q.....S%..A..K+.."=QF.7..m......?.ZM...p..[.A.....+...9..*..M......!8..*..F.'..-.....y+.&.^................+E..o..l..Zz.qzf..0.F..Y\..Rr. b.-....s..........m.5~C.}.5.|..q.?.....]..O..*k.......ALO.D9Bah..0sw6WA.Y.....r..9..|..4.R.e..).....<..'...\i..7:A.....XT2....N...o...r>..y%...K..v4.pxV........C.l ..,.......OLm.j.i.......H.T.+S;].....G/M.u!j=x.t2.$.U.S..)..Glc.....9.v...[.D....,..'zwG...*..|mb!.kpSN..!.ly.K.6z...,T..sb_.3.O.'...J...1.. .....=..e......_......Q.9N....L.J...Wn....+...o}...%.`.]..Za.)5..I....'r,..O.r3..A.?..\0...}...D.....f.....b#............Ua.ex.%q..,........vi._M$Y.jv..v..&QD..o...cY.av..`..."....8.k..r..V.r......aa.#.g.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.8950138549807765
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:gtXVk4OsnG0HK/atXdHeflb12XqkQp8qgKq9yTF+4ApCYTw2+HR2CAuCrQN0v7:mFosnGyEllkILd5tYTpCAusOQ
                                                                                                                                                                            MD5:517C0EFAA38DA18CB9EBDCA620082D36
                                                                                                                                                                            SHA1:4E5F1B0264E86028675A92053D8C7D9675BFC2BE
                                                                                                                                                                            SHA-256:E8D99371B0DC214946A5F330C8C66A4E6901249AC0A253609DD4E851CD2B0D67
                                                                                                                                                                            SHA-512:F0AF208FF6862CB02BF0642661DBE3B902F0561E8AC246BF1767289CD7162A5B2B53D4CCEAC84E4BBFB8E3AC5340817ECBE75A57CD1EAFBD59F96CF65642B208
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:[I...!.ek.; ?....k.....1.;b<h.8eY...[..F..NS..v.R..z.z.T...m.........U...R.....+..o....g.?.p.F>.k.^.A.3.v<..|D.p.iA3.....f....wP..}..T6.q?.....,...T|..<.^...%.~..J.....q8.E.`bo.-I.!..H.,.>5.y.....0 .J..e..j<Z....pvV./V*.l..R....W/]..b.I......z@..,.g.N6..r.......Zf..p.$8O.V6.![~]..Jx..JV..Xx..q.....S%..A..K+.."=QF.7..m......?.ZM...p..[.A.....+...9..*..M......!8..*..F.'..-.....y+.&.^................+E..o..l..Zz.qzf..0.F..Y\..Rr. b.-....s..........m.5~C.}.5.|..q.?.....]..O..*k.......ALO.D9Bah..0sw6WA.Y.....r..9..|..4.R.e..).....<..'...\i..7:A.....XT2....N...o...r>..y%...K..v4.pxV........C.l ..,.......OLm.j.i.......H.T.+S;].....G/M.u!j=x.t2.$.U.S..)..Glc.....9.v...[.D....,..'zwG...*..|mb!.kpSN..!.ly.K.6z...,T..sb_.3.O.'...J...1.. .....=..e......_......Q.9N....L.J...Wn....+...o}...%.`.]..Za.)5..I....'r,..O.r3..A.?..\0...}...D.....f.....b#............Ua.ex.%q..,........vi._M$Y.jv..v..&QD..o...cY.av..`..."....8.k..r..V.r......aa.#.g.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.909008075905589
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:/VLPKbMdURbpXPykHoAbyEYQkUyphSWdhV0TEvaQOo:dLSbMeRbhtHfOEoFdKE4o
                                                                                                                                                                            MD5:1CB49C13AD22A8E567E4C915C76EA694
                                                                                                                                                                            SHA1:CA724BE5DBD117E53A89BEFED24D415BAA2D1A6F
                                                                                                                                                                            SHA-256:C7A6615F8BEA5165676A60A1B27FC36E71E407C1C9B69246796D4F31E376DFFC
                                                                                                                                                                            SHA-512:C2E26BE0F877A393C846CD0BEA01B4FF987A6D134578EB1349808C54E98274198008309ECCF4F35E8EE7D09FC6FA350E0BACC1752077BD0F679C60CA7E49E688
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:gj..<..x`..\.:0P...t_'.(Fr.:...@..pK..$..@...4(.y....Q.pY...KN........g).....A 3.................0.>.a?.J...b...L.0 MQ\...&.......a.EG+iD3..CD.$.k.....^8.4...l.b....w.rybFB.L.{..).o.A..Q...v<G..y....X..z.g.,..tp....o_,q.......3S..Z_..1....M.....8.>.>..c.eHC..>..}.{...~).Y~..7t......\l.RY31].Mje........}.q..."..M...4T..SA.\.jOE.....HF...O1...,#5..........:...I..R...V.s...LS/.wO..RG..uN.<.&.n.j....s.S.uIY..M..A .v{..ua..Z..H8....dh^...n3.XFD....R....E}..}.e.{#....oX...q...._En....626....A..Q..5.l..(0.O.u.i.\.._. l...<..Z2-H.B...DJN.lB..>...tj..d...f..w..$U.M..E;...l..!+1..r.1.w^Y.1.q[z.........K@.......;...~......M .............?...a.^G.cR.,..7<'..T...h..".|8.=.."{....v..k...P".=.m27./.J9....d..8..e ...K.Rtn.-...-..#3v,...*.....>`..........>f..M.P....'..7/ Z..q.1..L..".F.fz.....c.K..=....t..@.w.@....r....6.q..-.!. .-.u..ZX..P...w..v..U.>.@#0l.0..v[H....&.jhS..Z......q........{......M.k. !_.x;.L.m[.........~......Q.z\.........Q.k....:J..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.909008075905589
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:/VLPKbMdURbpXPykHoAbyEYQkUyphSWdhV0TEvaQOo:dLSbMeRbhtHfOEoFdKE4o
                                                                                                                                                                            MD5:1CB49C13AD22A8E567E4C915C76EA694
                                                                                                                                                                            SHA1:CA724BE5DBD117E53A89BEFED24D415BAA2D1A6F
                                                                                                                                                                            SHA-256:C7A6615F8BEA5165676A60A1B27FC36E71E407C1C9B69246796D4F31E376DFFC
                                                                                                                                                                            SHA-512:C2E26BE0F877A393C846CD0BEA01B4FF987A6D134578EB1349808C54E98274198008309ECCF4F35E8EE7D09FC6FA350E0BACC1752077BD0F679C60CA7E49E688
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:gj..<..x`..\.:0P...t_'.(Fr.:...@..pK..$..@...4(.y....Q.pY...KN........g).....A 3.................0.>.a?.J...b...L.0 MQ\...&.......a.EG+iD3..CD.$.k.....^8.4...l.b....w.rybFB.L.{..).o.A..Q...v<G..y....X..z.g.,..tp....o_,q.......3S..Z_..1....M.....8.>.>..c.eHC..>..}.{...~).Y~..7t......\l.RY31].Mje........}.q..."..M...4T..SA.\.jOE.....HF...O1...,#5..........:...I..R...V.s...LS/.wO..RG..uN.<.&.n.j....s.S.uIY..M..A .v{..ua..Z..H8....dh^...n3.XFD....R....E}..}.e.{#....oX...q...._En....626....A..Q..5.l..(0.O.u.i.\.._. l...<..Z2-H.B...DJN.lB..>...tj..d...f..w..$U.M..E;...l..!+1..r.1.w^Y.1.q[z.........K@.......;...~......M .............?...a.^G.cR.,..7<'..T...h..".|8.=.."{....v..k...P".=.m27./.J9....d..8..e ...K.Rtn.-...-..#3v,...*.....>`..........>f..M.P....'..7/ Z..q.1..L..".F.fz.....c.K..=....t..@.w.@....r....6.q..-.!. .-.u..ZX..P...w..v..U.>.@#0l.0..v[H....&.jhS..Z......q........{......M.k. !_.x;.L.m[.........~......Q.z\.........Q.k....:J..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.903300597881865
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:06Zv0TuwKFALHJMdF7aw/zsipYVa4u5CWHVNMDTj4Ss1yR0:l0T5Mr7pzsltLWHGTjPs1X
                                                                                                                                                                            MD5:8A32D1944FE71ACA63EA1C265CB1F7DD
                                                                                                                                                                            SHA1:6E5719C45FF4B9FFBDCDE74BD76944329CFD3646
                                                                                                                                                                            SHA-256:5EB5DB7A6CCB3C74619EB232396E63555C16A39BC46B86631594D03B4910023C
                                                                                                                                                                            SHA-512:DBC9A8B859B09119E63BCB43C17355A11C49C9CC49CF14F27CB59CFFC84C5C5E84D6164C122DC929E0FC6F74137307FE2420A48FC3F2D4E8C0BB164311032C32
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:|^W..Y?..0.......F4...^a.._...."..i ...$..67..Z.._..j........{...6T..AK...7...m.0.O.`Q....,...1)...0%.b...U...b.?e.vq..../..1......kzj...].#\..N.........._5.y....<u.....~t.`.q..ryk.h...9....S..U.nv..+...93.......'NR]9..[..@...{].<...x.joZAo.j...l.^o.Z.d.....+p.*5q0..). .....a..%.>...%.P.fD......^Y......K.{..^$..c..".o..I.h.4S...~"``z(.....=5..*..#.9.YM*YR.Y.p .aT..r...P..........B5..;..R....Y`w....vg.....j0.......7tXEr........iF..b.....TNu..*.D.....C.....Z............|I..O...G......K..s......vj>8.o'.....+.....F.5.ZK..1;....5.5..k"Ph.9&......c>....Q....o..E@.8,.rG dyF. #...wR.i......Jxu.....J...}..b..&.FY....M.PN.\..Y.m..F.q7v&....}.....r.6.&<.9B..S.v..tm.>%..<={W.(3?..<.18.-(..#....>..^...}~<#F.j..K...!\".#.$4...&.....0.4.SR..p.I.t.%x.qH.s.8@< c...B.q.".L.`.A......X....Dr..,Lz..........r.!.h...9....&...a(....x.....K...i%~..1.$Q...br.f.........Q.:.P:.F..-0..D.... ..pZ..gk."...A...h....N.s....O.F.E..........B.....%..qq..R..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.903300597881865
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:06Zv0TuwKFALHJMdF7aw/zsipYVa4u5CWHVNMDTj4Ss1yR0:l0T5Mr7pzsltLWHGTjPs1X
                                                                                                                                                                            MD5:8A32D1944FE71ACA63EA1C265CB1F7DD
                                                                                                                                                                            SHA1:6E5719C45FF4B9FFBDCDE74BD76944329CFD3646
                                                                                                                                                                            SHA-256:5EB5DB7A6CCB3C74619EB232396E63555C16A39BC46B86631594D03B4910023C
                                                                                                                                                                            SHA-512:DBC9A8B859B09119E63BCB43C17355A11C49C9CC49CF14F27CB59CFFC84C5C5E84D6164C122DC929E0FC6F74137307FE2420A48FC3F2D4E8C0BB164311032C32
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:|^W..Y?..0.......F4...^a.._...."..i ...$..67..Z.._..j........{...6T..AK...7...m.0.O.`Q....,...1)...0%.b...U...b.?e.vq..../..1......kzj...].#\..N.........._5.y....<u.....~t.`.q..ryk.h...9....S..U.nv..+...93.......'NR]9..[..@...{].<...x.joZAo.j...l.^o.Z.d.....+p.*5q0..). .....a..%.>...%.P.fD......^Y......K.{..^$..c..".o..I.h.4S...~"``z(.....=5..*..#.9.YM*YR.Y.p .aT..r...P..........B5..;..R....Y`w....vg.....j0.......7tXEr........iF..b.....TNu..*.D.....C.....Z............|I..O...G......K..s......vj>8.o'.....+.....F.5.ZK..1;....5.5..k"Ph.9&......c>....Q....o..E@.8,.rG dyF. #...wR.i......Jxu.....J...}..b..&.FY....M.PN.\..Y.m..F.q7v&....}.....r.6.&<.9B..S.v..tm.>%..<={W.(3?..<.18.-(..#....>..^...}~<#F.j..K...!\".#.$4...&.....0.4.SR..p.I.t.%x.qH.s.8@< c...B.q.".L.`.A......X....Dr..,Lz..........r.!.h...9....&...a(....x.....K...i%~..1.$Q...br.f.........Q.:.P:.F..-0..D.... ..pZ..gk."...A...h....N.s....O.F.E..........B.....%..qq..R..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.898165826574779
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:ZcSIt1q9RctxXvemHCdrjWq6FnTiOvy0NbSGhMU/qp+dfULLGojyvy:zIbqIe4Jp7Nbn6Vc03R
                                                                                                                                                                            MD5:D3ACC3F7D2AFD67CBE5264FE24A74639
                                                                                                                                                                            SHA1:9269A38FD67A12587BE7F866C6E010C4B252D1DA
                                                                                                                                                                            SHA-256:DF7F1E2BB1A908598C8DBF750892CFDE83B8B4A8EFF17B1277A7C889701113F2
                                                                                                                                                                            SHA-512:E21773E397C2A45FDD560936B3F85EE12DA851BC91E5914F341B6DD5A69CE9B0ED89138578349D9E1EB41B5F493F1741FA07D2CB6B137C11FA2746BB42F070B9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.*..@.z.w.0..aB.h..%.l.....T1...]f.Y....=..A..'.N....|b/...E...."a1.E..V?.?O.:.zx........+..#W....U.|..C}..P.....p...a......6.L..m..W3.h.`..u..8%R4...!.kI...%/.c...E..s..b..U....G.|.l7V...1-.LL...U(2$.0.+......N[.T......@.u.4.....,..5flv..!W.}....7.7^.n6.{.[A!...........r...c.nj.E....V....#..U..@.z...I.<gZ.Z..I}A3......C.'...wZ"......;`.3d9..V.H3.|..Xe.R~..F.FH...x.}y..5..w..J...`%.%h.O...b+.!...G..7.Q......dx.y...'L.%..".G...).I|..?..a.:....Jz].MA......k...6.{y..p.s[./u...t.>n..{....x.!."}.v.,.!Qd.S..dl/c...`N..=...I...v..Y..m7."U*o4u.a.tB{.h.R.p.Naxs.$...<%......c.,...d|3Y^[.{-/5.....G.+...0...s.2.....$...3.n....5.I..O....D............r."...gW..?.L..(...PF.Nj.;H....~..<a;.Gu....9.?.W>.K.i...h..;K..s.......jL4.|..(...Q"h./^..,.*....).X....K.Q'...):.g4.0h2.=...6.H.o.Yg....-.....)....$o.{1....4...H.....[...)....../Z.S...`|@..cv....."..]dvN.@P.i_.F&.;(L8E.d].2.R\53-...9.n..BG..ajoS..?A......yoy..pBMR.f.R:...<o./<..._<.'6.m....f4.W..d........%.1E..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.898165826574779
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:ZcSIt1q9RctxXvemHCdrjWq6FnTiOvy0NbSGhMU/qp+dfULLGojyvy:zIbqIe4Jp7Nbn6Vc03R
                                                                                                                                                                            MD5:D3ACC3F7D2AFD67CBE5264FE24A74639
                                                                                                                                                                            SHA1:9269A38FD67A12587BE7F866C6E010C4B252D1DA
                                                                                                                                                                            SHA-256:DF7F1E2BB1A908598C8DBF750892CFDE83B8B4A8EFF17B1277A7C889701113F2
                                                                                                                                                                            SHA-512:E21773E397C2A45FDD560936B3F85EE12DA851BC91E5914F341B6DD5A69CE9B0ED89138578349D9E1EB41B5F493F1741FA07D2CB6B137C11FA2746BB42F070B9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.*..@.z.w.0..aB.h..%.l.....T1...]f.Y....=..A..'.N....|b/...E...."a1.E..V?.?O.:.zx........+..#W....U.|..C}..P.....p...a......6.L..m..W3.h.`..u..8%R4...!.kI...%/.c...E..s..b..U....G.|.l7V...1-.LL...U(2$.0.+......N[.T......@.u.4.....,..5flv..!W.}....7.7^.n6.{.[A!...........r...c.nj.E....V....#..U..@.z...I.<gZ.Z..I}A3......C.'...wZ"......;`.3d9..V.H3.|..Xe.R~..F.FH...x.}y..5..w..J...`%.%h.O...b+.!...G..7.Q......dx.y...'L.%..".G...).I|..?..a.:....Jz].MA......k...6.{y..p.s[./u...t.>n..{....x.!."}.v.,.!Qd.S..dl/c...`N..=...I...v..Y..m7."U*o4u.a.tB{.h.R.p.Naxs.$...<%......c.,...d|3Y^[.{-/5.....G.+...0...s.2.....$...3.n....5.I..O....D............r."...gW..?.L..(...PF.Nj.;H....~..<a;.Gu....9.?.W>.K.i...h..;K..s.......jL4.|..(...Q"h./^..,.*....).X....K.Q'...):.g4.0h2.=...6.H.o.Yg....-.....)....$o.{1....4...H.....[...)....../Z.S...`|@..cv....."..]dvN.@P.i_.F&.;(L8E.d].2.R\53-...9.n..BG..ajoS..?A......yoy..pBMR.f.R:...<o./<..._<.'6.m....f4.W..d........%.1E..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.8996008578698245
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:fxTGvSPSptBCykhBf2nYtM2F8W+OvKeyri2K2hn5pWsxaLUJLPcg4:fEvSqptOh8p2axDri2KunvKAJLPC
                                                                                                                                                                            MD5:6B3AE2843FEFD665C7D0C434480909E4
                                                                                                                                                                            SHA1:7CBDE9F7B4B9B18637AC8EEC58210418A850097C
                                                                                                                                                                            SHA-256:D946BDEA404DA7721C427EAA596396D32EA4E2FC80DBC35D15AEE0307E85EBD4
                                                                                                                                                                            SHA-512:9DB5AD0C0E5B0F22A8DB8C54C5BDA60D766E671BDD9DD39E8ECA25A0A1C8551AC192AE35BB0FBE6DC0C4F87499075BC8EFDF32B53F42A266E842EAE534912FD5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....h.....%...5.Gf....7e..q...j...H...<G....U..<.)..[....p3..-......G...#..i...(..G#].....>..V>........>_.h..x./...";.qA.......iv.r:.j.e.....J...)...W.........p(.-........l...jpPV.]s..t..?..<7z..... ...x..j...c.....3.X..aP.......C.......Dk.\.Kp.@"...h3.&....l...5_O. ._AS.".la1.kQ}......,7..I.E...(xi&.dtY......o.1....:i.-....)..t.rL...W.e.R..8=..D...+n.........5..g`.=s.-..<..x..l..P<5b.u|...O...[..i0...I.....}P......M..T.....k....g..C...r.3R.v...DN..i((..M...pv......00.8.G/.c....w.p....|..9..W=F.f..O.z[.a3h...(+.............R.x.u...FT.R.>...........].....U......r[., P9........V......k.b.Wz.Z..A..x[aY....t.G...K.9.E*.../H.....}...3.....3D.:"...Ox.....bl.a.i=:ZB<.q/.w].9>..[.....i}...[.Y......#.k..r...vd..cQiB......\I.C\1..../O.]...>N..<....b..k5k..O..4.Ylv.56..::.W.o).0...U..A..I..G`.>Mo...c.x..?.%.../.o. .@N.rf.r.>*.?..'a.I$vq.n..I...).Ggo...m.\%N...|.>S...K(v.......*p.]w...-.M....Hvd.e.M.4_.......=9....EXN<..............._J`...wK.x..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.8996008578698245
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:fxTGvSPSptBCykhBf2nYtM2F8W+OvKeyri2K2hn5pWsxaLUJLPcg4:fEvSqptOh8p2axDri2KunvKAJLPC
                                                                                                                                                                            MD5:6B3AE2843FEFD665C7D0C434480909E4
                                                                                                                                                                            SHA1:7CBDE9F7B4B9B18637AC8EEC58210418A850097C
                                                                                                                                                                            SHA-256:D946BDEA404DA7721C427EAA596396D32EA4E2FC80DBC35D15AEE0307E85EBD4
                                                                                                                                                                            SHA-512:9DB5AD0C0E5B0F22A8DB8C54C5BDA60D766E671BDD9DD39E8ECA25A0A1C8551AC192AE35BB0FBE6DC0C4F87499075BC8EFDF32B53F42A266E842EAE534912FD5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....h.....%...5.Gf....7e..q...j...H...<G....U..<.)..[....p3..-......G...#..i...(..G#].....>..V>........>_.h..x./...";.qA.......iv.r:.j.e.....J...)...W.........p(.-........l...jpPV.]s..t..?..<7z..... ...x..j...c.....3.X..aP.......C.......Dk.\.Kp.@"...h3.&....l...5_O. ._AS.".la1.kQ}......,7..I.E...(xi&.dtY......o.1....:i.-....)..t.rL...W.e.R..8=..D...+n.........5..g`.=s.-..<..x..l..P<5b.u|...O...[..i0...I.....}P......M..T.....k....g..C...r.3R.v...DN..i((..M...pv......00.8.G/.c....w.p....|..9..W=F.f..O.z[.a3h...(+.............R.x.u...FT.R.>...........].....U......r[., P9........V......k.b.Wz.Z..A..x[aY....t.G...K.9.E*.../H.....}...3.....3D.:"...Ox.....bl.a.i=:ZB<.q/.w].9>..[.....i}...[.Y......#.k..r...vd..cQiB......\I.C\1..../O.]...>N..<....b..k5k..O..4.Ylv.56..::.W.o).0...U..A..I..G`.>Mo...c.x..?.%.../.o. .@N.rf.r.>*.?..'a.I$vq.n..I...).Ggo...m.\%N...|.>S...K(v.......*p.]w...-.M....Hvd.e.M.4_.......=9....EXN<..............._J`...wK.x..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.900577087631149
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:JeANa/4mOxM2TFudhslE1Phn6CsCpydFtZZ9cLzYox6797kVrlz7zBlOn:kAA/sYwlefXpEFtazYa67RwlG
                                                                                                                                                                            MD5:CA88620533FC82A1DF8937510E49019A
                                                                                                                                                                            SHA1:32C772063910943B0F5C5E5ACDE3ECE5F840C226
                                                                                                                                                                            SHA-256:BDFBCC6F992A67EEAD78A1B5607C78DF14ED2B30DC0DDFD16543ECBCB3FDFD59
                                                                                                                                                                            SHA-512:B99FAE42450B376CA1C7BCD8DEF92D39FD523536E4AF94B7B23B538A9FD406A9E321C99B5F01E54C37A26849529ECDF05F23B53740860CCB1241372C8A15B846
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..]..#.x.........a*7ru.....r....@/.....a...dy:P,'.-.....r.7....~.p.... .....XDph...h.[E..o.hR...I0........h4xo..l.'.........D.x.............(.n.s.r....^.}.z...i.:......h.....|.@.*..$uv...`....44..R.8V.o...!~.V.b.y..Y..%...C.3..).$R.'....FQ.i..\.j.f.>.,.5(..t.x.F.x.Sl|C.\...kd.Wf7..,#.;......2b. .F....H..+..c....LqR...9rA.Y...]..#;*.v7fl.`e...L...F7...V......L#..........[.b..Z.,.1..A........y..$.p.;.........&.....8.H;.........Y.o._wO?.L.L..>......)f......*...U){..{... :o9..:p.kc.n.E...IT........u......^.....4)...9...u..i..Y..e......l...QW.Z..n.s6..y..(....|.o.o.6...W2.C....Q...k.K.E:L...........s.A..y.,...ni.r...v.3j.r.q..gK.ND.,..Q.R.n...V.@nuj.r.P.d.t.?y.....E... ....k.....i..+.d.*x5......^.B.....t...1.....T......e. Id.xx.8.Sp.."..J_.)</:.X.R......4.......`K....#.n....u.[.~..l.~.....D......%....D.v..u.+..._..".%.U..d.D"...........kF*z...u.g|#us1....?..I>.)to5..z.b.~.H...7T.<.(..t5o..`l..+....g,?.d.S.."o..,.gw..jV.0QL..;....@.k
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.900577087631149
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:JeANa/4mOxM2TFudhslE1Phn6CsCpydFtZZ9cLzYox6797kVrlz7zBlOn:kAA/sYwlefXpEFtazYa67RwlG
                                                                                                                                                                            MD5:CA88620533FC82A1DF8937510E49019A
                                                                                                                                                                            SHA1:32C772063910943B0F5C5E5ACDE3ECE5F840C226
                                                                                                                                                                            SHA-256:BDFBCC6F992A67EEAD78A1B5607C78DF14ED2B30DC0DDFD16543ECBCB3FDFD59
                                                                                                                                                                            SHA-512:B99FAE42450B376CA1C7BCD8DEF92D39FD523536E4AF94B7B23B538A9FD406A9E321C99B5F01E54C37A26849529ECDF05F23B53740860CCB1241372C8A15B846
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..]..#.x.........a*7ru.....r....@/.....a...dy:P,'.-.....r.7....~.p.... .....XDph...h.[E..o.hR...I0........h4xo..l.'.........D.x.............(.n.s.r....^.}.z...i.:......h.....|.@.*..$uv...`....44..R.8V.o...!~.V.b.y..Y..%...C.3..).$R.'....FQ.i..\.j.f.>.,.5(..t.x.F.x.Sl|C.\...kd.Wf7..,#.;......2b. .F....H..+..c....LqR...9rA.Y...]..#;*.v7fl.`e...L...F7...V......L#..........[.b..Z.,.1..A........y..$.p.;.........&.....8.H;.........Y.o._wO?.L.L..>......)f......*...U){..{... :o9..:p.kc.n.E...IT........u......^.....4)...9...u..i..Y..e......l...QW.Z..n.s6..y..(....|.o.o.6...W2.C....Q...k.K.E:L...........s.A..y.,...ni.r...v.3j.r.q..gK.ND.,..Q.R.n...V.@nuj.r.P.d.t.?y.....E... ....k.....i..+.d.*x5......^.B.....t...1.....T......e. Id.xx.8.Sp.."..J_.)</:.X.R......4.......`K....#.n....u.[.~..l.~.....D......%....D.v..u.+..._..".%.U..d.D"...........kF*z...u.g|#us1....?..I>.)to5..z.b.~.H...7T.<.(..t5o..`l..+....g,?.d.S.."o..,.gw..jV.0QL..;....@.k
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.9071862868242775
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:OGlsvKnod5cCSTavJEb7M1YD2/XKVcTqkiwY51uVLQVOpX:SUogCs9sYS/6AqjwUs
                                                                                                                                                                            MD5:EF6BC8E6E7BFB5A95EEE05D86BA40944
                                                                                                                                                                            SHA1:2E6158C6AA3B24FDA8268F1B31BE66766C222375
                                                                                                                                                                            SHA-256:A9131D78F41D37B2C6389B2D9A040B9DEECF9AAF7B169ED9B6D64213F1E90824
                                                                                                                                                                            SHA-512:B802EE0C1D3F709E72B34F44AC459975AFE19340F8A9E6B3F56055B0159EF5536C4F1340BF471C5D14989A3B9F4F369B5FB503023C9A359AC722CE7E9F3E42FF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:/............}...Q".....cc(."..7.ouW....@.!X......{.z...o..U! .s...)......{.(..^-+C2...@r..y]^..d{.P...v........`@.il...1.:.S..[TF...B.D.y.W.G..0I.C..y0I.2..A._....h.......x....:.{.T.7q.>...V{{.....%.].a.X-.N.Q8....f6"V3).A{E .bF...<r..g$.....~c.H1..u6.QX.YUf.`a..bt.}..`gJ./7.....<.wz.w.....h.v...i.......k;....o..0.._j.......W+>....d....f...KJ.j..?...\...........l.~.';.Y..4...\H.<,H.VYgvW[=...0b...\.^.`O..\.;.C.B-..L.....UQ.U.yF....T...U....>Kd^.&.....>@U.!>.....,...+-R..u7..X.Eb.3.g|..i.R^K...G.R.Q.}.[..B-..1....\.Y.!.|...r...pi.Ot.{..6.'.lc....r...ye.M.W..3K.....+...q.?j...jw.."....%...Fi.G$D........%.....u.Ga.(..:..E.;......T...m^..|..88..h.u..G.%..r..!.b..b.w}=vrv..$........`...~vc.qr..;G.P.IP+I..Lt.....;K\...16.P..}..,~......dl../t..&0......P..`-.m..].a......V.r#V.(T.t.u......-3L\/l.E.u....E.V...{7...........^.....Q.").........*.......+.Z.)h........Po.K.".c......z...ej...0=...A!r.).^..EYh.K........2...[.s...^.^.........;k.z..o8RJ......P
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.9071862868242775
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:OGlsvKnod5cCSTavJEb7M1YD2/XKVcTqkiwY51uVLQVOpX:SUogCs9sYS/6AqjwUs
                                                                                                                                                                            MD5:EF6BC8E6E7BFB5A95EEE05D86BA40944
                                                                                                                                                                            SHA1:2E6158C6AA3B24FDA8268F1B31BE66766C222375
                                                                                                                                                                            SHA-256:A9131D78F41D37B2C6389B2D9A040B9DEECF9AAF7B169ED9B6D64213F1E90824
                                                                                                                                                                            SHA-512:B802EE0C1D3F709E72B34F44AC459975AFE19340F8A9E6B3F56055B0159EF5536C4F1340BF471C5D14989A3B9F4F369B5FB503023C9A359AC722CE7E9F3E42FF
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:/............}...Q".....cc(."..7.ouW....@.!X......{.z...o..U! .s...)......{.(..^-+C2...@r..y]^..d{.P...v........`@.il...1.:.S..[TF...B.D.y.W.G..0I.C..y0I.2..A._....h.......x....:.{.T.7q.>...V{{.....%.].a.X-.N.Q8....f6"V3).A{E .bF...<r..g$.....~c.H1..u6.QX.YUf.`a..bt.}..`gJ./7.....<.wz.w.....h.v...i.......k;....o..0.._j.......W+>....d....f...KJ.j..?...\...........l.~.';.Y..4...\H.<,H.VYgvW[=...0b...\.^.`O..\.;.C.B-..L.....UQ.U.yF....T...U....>Kd^.&.....>@U.!>.....,...+-R..u7..X.Eb.3.g|..i.R^K...G.R.Q.}.[..B-..1....\.Y.!.|...r...pi.Ot.{..6.'.lc....r...ye.M.W..3K.....+...q.?j...jw.."....%...Fi.G$D........%.....u.Ga.(..:..E.;......T...m^..|..88..h.u..G.%..r..!.b..b.w}=vrv..$........`...~vc.qr..;G.P.IP+I..Lt.....;K\...16.P..}..,~......dl../t..&0......P..`-.m..].a......V.r#V.(T.t.u......-3L\/l.E.u....E.V...{7...........^.....Q.").........*.......+.Z.)h........Po.K.".c......z...ej...0=...A!r.).^..EYh.K........2...[.s...^.^.........;k.z..o8RJ......P
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.908006685745657
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:iV6q6kbQU7upvcsGo8xVNdRhT0Du4C+4Bh6Z+u/p2Nj6p:nq6UQSswVNFglShgpp5
                                                                                                                                                                            MD5:CA5722F670B1D3FAB8A080357CD38FBE
                                                                                                                                                                            SHA1:A982B6B309D2A8A27C1485556DB1C3C39B5E67E8
                                                                                                                                                                            SHA-256:78B6BB31FDB17C278E023C8A40A538F9C9F59EF3183CBBAAB6BD53892E08D5F1
                                                                                                                                                                            SHA-512:536243E453237A191BA8A15969D6F80DBF8D8FD407AF6CEBAF0BAFB3981AADDAE99D6F327F39BED989117A0F075CC3927E4E726101ABA6F7284506BF41809021
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.QEx...V....... .....9.q.cJ....@.... 6f.9,H..S?a.....+I.V..l....!....=............I..[d..Eo.........k...Z..{..?@...Ty....8............a...r.r. ...S.r.>K[.dw..%...^..y}.n"$$..>.`q..i..}8.......%u%..s..nY.......+'Z...u./..jT.J....cR3.....}t.! ..-*$....|a.......?..>.:.!)u..,.l@W..Ed..K.,5.^1!3.Tm....fx.CE..>51@._#E@5.. .....nn../..2deb*....!.je..?t.r^.....W.|..B.,....\..U$ ....]....NN.6...;..Z...}.$d...ms..w.A*..@Jk...._...[>bdy.b.,..2/a(C..<....M.......:.o &..q......`... ...~J3.7.I M..........8!...y.Q[...a.1....4.+....S...2!V..R.........x...T.1.`7.......O.....3Z..r.nO?..|.H...N6..........2V.[..Q0...m5:<].5_.*...._.B....EE....u.H.....X...f.x.Y`e..j........Y;.2.5.../z..2.5.F~69Y...@WD...C(.M.R.l...;..,UZ.U...C....:R.?~......#..uV.................W..h.E..O.?.!{.."...%....36*.....XSW.......l..'...W....a..2.>-.Utw.Kke..8.....w..Q......GK.[.M........h..I}R.j...!.2`...'Z..J=.I.nK..S.aw.....@Q.....l. ...i..j...\.t..(._Z...s.:.....z`.m.U.....7.B..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.908006685745657
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:iV6q6kbQU7upvcsGo8xVNdRhT0Du4C+4Bh6Z+u/p2Nj6p:nq6UQSswVNFglShgpp5
                                                                                                                                                                            MD5:CA5722F670B1D3FAB8A080357CD38FBE
                                                                                                                                                                            SHA1:A982B6B309D2A8A27C1485556DB1C3C39B5E67E8
                                                                                                                                                                            SHA-256:78B6BB31FDB17C278E023C8A40A538F9C9F59EF3183CBBAAB6BD53892E08D5F1
                                                                                                                                                                            SHA-512:536243E453237A191BA8A15969D6F80DBF8D8FD407AF6CEBAF0BAFB3981AADDAE99D6F327F39BED989117A0F075CC3927E4E726101ABA6F7284506BF41809021
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.QEx...V....... .....9.q.cJ....@.... 6f.9,H..S?a.....+I.V..l....!....=............I..[d..Eo.........k...Z..{..?@...Ty....8............a...r.r. ...S.r.>K[.dw..%...^..y}.n"$$..>.`q..i..}8.......%u%..s..nY.......+'Z...u./..jT.J....cR3.....}t.! ..-*$....|a.......?..>.:.!)u..,.l@W..Ed..K.,5.^1!3.Tm....fx.CE..>51@._#E@5.. .....nn../..2deb*....!.je..?t.r^.....W.|..B.,....\..U$ ....]....NN.6...;..Z...}.$d...ms..w.A*..@Jk...._...[>bdy.b.,..2/a(C..<....M.......:.o &..q......`... ...~J3.7.I M..........8!...y.Q[...a.1....4.+....S...2!V..R.........x...T.1.`7.......O.....3Z..r.nO?..|.H...N6..........2V.[..Q0...m5:<].5_.*...._.B....EE....u.H.....X...f.x.Y`e..j........Y;.2.5.../z..2.5.F~69Y...@WD...C(.M.R.l...;..,UZ.U...C....:R.?~......#..uV.................W..h.E..O.?.!{.."...%....36*.....XSW.......l..'...W....a..2.>-.Utw.Kke..8.....w..Q......GK.[.M........h..I}R.j...!.2`...'Z..J=.I.nK..S.aw.....@Q.....l. ...i..j...\.t..(._Z...s.:.....z`.m.U.....7.B..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.9032962670146025
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:O3DIvnNyfxrrxhWyDu80K0mnGxS2iW++nfjJKL4qxxKxuQxAvgJGS8Ew:O36oZ/pGxSe+1LZDKxRWYOt
                                                                                                                                                                            MD5:254218CA3AA5124BB1E9E45E586DBCDA
                                                                                                                                                                            SHA1:A24ACF67C963345C572B687C04020AED5D9C8626
                                                                                                                                                                            SHA-256:E781B9C442C4C06F429562C88911FAC4B28EABED57068A86F871272A097336F9
                                                                                                                                                                            SHA-512:70C1150C897E4D04158BED40D6D2A5E71F54A89E4A409E467CC496486A13A81D349BB64429F2EE36EB4D25056FF91A869BA3B38F8B2E538166B884C9E84EB931
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...%....\/$TY....$..+C.I.0..{..M9.t....g.e.....~.y..X.1..\......fs..dnc.7....J... +SP......N.fE{.......P.).q.j.z.y...O..8.x.rv.|)C.1.b.......g......U4..(}.U.aN.^."....T.T.'.V9......d.../R"....uR...d.=....H.......@..^s.rCq#......c...X.Y.e'/..N^E.s....^..B..=.1.l...T..b....R......1RF3.V.XZ.k..E......e..bW...}....p....+...z....p..</....\.*1....9..lF{.o.,W.K.F.h(.o-...4.L%.KKD...&.;...K..k2../J.z..~.......=.... .U...jB.CC:.c....d..^..5.h\w.k9........]N...?.....;'i..h<....<.f.>7...Y........C.6...j...._..i.r....1.o.....8...ntn......,.@..8X...[3O=......aG,:j...O.|D..J.)......./.P2..D0....6O".]f. .U${....18#.....6h.H..>.yr..".%...p.0=.J.C6$........L.IA.6s..TL.f%.Y.*......gN.P.L..U....]......8..].%...Jm8.....w_..(...)'.;...5 \7.`/.5~7'.@Gi....&..........p.3.j..5m'.........(.u.Y..Jx.*<..p..!;~S.=.-7....1.L~..).dg|y...d[..........6\.9|.>....3..P9.6.n.a..p.I..q.Qd_.zq..[..W.W...*..yb...C....Xj."Zq......cZ..A.... ...f0.N..9{..$.U?...e..}...A.~Y.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.9032962670146025
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:O3DIvnNyfxrrxhWyDu80K0mnGxS2iW++nfjJKL4qxxKxuQxAvgJGS8Ew:O36oZ/pGxSe+1LZDKxRWYOt
                                                                                                                                                                            MD5:254218CA3AA5124BB1E9E45E586DBCDA
                                                                                                                                                                            SHA1:A24ACF67C963345C572B687C04020AED5D9C8626
                                                                                                                                                                            SHA-256:E781B9C442C4C06F429562C88911FAC4B28EABED57068A86F871272A097336F9
                                                                                                                                                                            SHA-512:70C1150C897E4D04158BED40D6D2A5E71F54A89E4A409E467CC496486A13A81D349BB64429F2EE36EB4D25056FF91A869BA3B38F8B2E538166B884C9E84EB931
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...%....\/$TY....$..+C.I.0..{..M9.t....g.e.....~.y..X.1..\......fs..dnc.7....J... +SP......N.fE{.......P.).q.j.z.y...O..8.x.rv.|)C.1.b.......g......U4..(}.U.aN.^."....T.T.'.V9......d.../R"....uR...d.=....H.......@..^s.rCq#......c...X.Y.e'/..N^E.s....^..B..=.1.l...T..b....R......1RF3.V.XZ.k..E......e..bW...}....p....+...z....p..</....\.*1....9..lF{.o.,W.K.F.h(.o-...4.L%.KKD...&.;...K..k2../J.z..~.......=.... .U...jB.CC:.c....d..^..5.h\w.k9........]N...?.....;'i..h<....<.f.>7...Y........C.6...j...._..i.r....1.o.....8...ntn......,.@..8X...[3O=......aG,:j...O.|D..J.)......./.P2..D0....6O".]f. .U${....18#.....6h.H..>.yr..".%...p.0=.J.C6$........L.IA.6s..TL.f%.Y.*......gN.P.L..U....]......8..].%...Jm8.....w_..(...)'.;...5 \7.`/.5~7'.@Gi....&..........p.3.j..5m'.........(.u.Y..Jx.*<..p..!;~S.=.-7....1.L~..).dg|y...d[..........6\.9|.>....3..P9.6.n.a..p.I..q.Qd_.zq..[..W.W...*..yb...C....Xj."Zq......cZ..A.... ...f0.N..9{..$.U?...e..}...A.~Y.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.92190211475611
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:RbOq5kJZIrumgDEsoQav08zyG2pkbq5uS4woq59uqRoEBQm+:RbOLPI0wY8zyn514C/RoEg
                                                                                                                                                                            MD5:001A13664405B3FF2E13CD73E12ED23A
                                                                                                                                                                            SHA1:4CA043BFD2EC9005F7699FA82A621478BDD797D6
                                                                                                                                                                            SHA-256:810D7D02E8F6B7958AC32B0443D301893A96C48438328F04331CD1DAA589E521
                                                                                                                                                                            SHA-512:1E4A4626A2390411ADD666765456859427000D7574C92C961DE5489039DB3005A4769765E6B7852E97C3F607C672A8A6ED4F5E5E75931B82FBFF15B5216DC3C2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....Z+..JW...#.M.#".o2.....825.L.wV,..J..dR..d...).Q..Y...._..h.(+._.jL.t.j.D.YO.....D.?r..'....[_2...z.0.S../............... t.g...A.v..T...zMR<n..=.:a1..d...2..Vza.S...d[...\.a..k.4 .J...{...7.:..*..V.Yf'..rb...|.g...\..k|R..C..7A.L....c.....g....*..ne.4....l.{....v...1......Z....H{0........Y.W.\.7Z........f....%BqJ......bS#..(e..e^Z.Y8......x..j)MC9y.w....".........C,.....!.>F......(UT`../.J.Syi.s."t...BHW.r...H."....KR.U..,.r...N...o....].B..F..%...e.=K.G=.B.U%B.......rN.SH.h.kg....O%S\$.....*..f+.....bN.?M.PD.^.SO8..Nm..`...wc.QU24...R......L..t..Be.h..6....?a:?......W.55./....X.....W...^.$.A/)..W ......D.5.fGMvs..V[.6..)p.+.2...r.[\9.E,.....IX....w.&....%....^...?@...b.m...I..n..d1...(..)......fEN..v<...w.9..e. q.3............!....@....v..mt...C...UT..A.VV..2..>"..%.,......'..C....h...h2....+LQ..X.i....."b..cr.U......!7..L./.@.....J.sg.e.G.W@u.K.*$.X.lo...t;.;[n.K..P....j.t.l.Dr.9..s.h4Y......t.a.....".Y?.{i.......q.ut...O.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2404
                                                                                                                                                                            Entropy (8bit):7.92190211475611
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:RbOq5kJZIrumgDEsoQav08zyG2pkbq5uS4woq59uqRoEBQm+:RbOLPI0wY8zyn514C/RoEg
                                                                                                                                                                            MD5:001A13664405B3FF2E13CD73E12ED23A
                                                                                                                                                                            SHA1:4CA043BFD2EC9005F7699FA82A621478BDD797D6
                                                                                                                                                                            SHA-256:810D7D02E8F6B7958AC32B0443D301893A96C48438328F04331CD1DAA589E521
                                                                                                                                                                            SHA-512:1E4A4626A2390411ADD666765456859427000D7574C92C961DE5489039DB3005A4769765E6B7852E97C3F607C672A8A6ED4F5E5E75931B82FBFF15B5216DC3C2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....Z+..JW...#.M.#".o2.....825.L.wV,..J..dR..d...).Q..Y...._..h.(+._.jL.t.j.D.YO.....D.?r..'....[_2...z.0.S../............... t.g...A.v..T...zMR<n..=.:a1..d...2..Vza.S...d[...\.a..k.4 .J...{...7.:..*..V.Yf'..rb...|.g...\..k|R..C..7A.L....c.....g....*..ne.4....l.{....v...1......Z....H{0........Y.W.\.7Z........f....%BqJ......bS#..(e..e^Z.Y8......x..j)MC9y.w....".........C,.....!.>F......(UT`../.J.Syi.s."t...BHW.r...H."....KR.U..,.r...N...o....].B..F..%...e.=K.G=.B.U%B.......rN.SH.h.kg....O%S\$.....*..f+.....bN.?M.PD.^.SO8..Nm..`...wc.QU24...R......L..t..Be.h..6....?a:?......W.55./....X.....W...^.$.A/)..W ......D.5.fGMvs..V[.6..)p.+.2...r.[\9.E,.....IX....w.&....%....^...?@...b.m...I..n..d1...(..)......fEN..v<...w.9..e. q.3............!....@....v..mt...C...UT..A.VV..2..>"..%.,......'..C....h...h2....+LQ..X.i....."b..cr.U......!7..L./.@.....J.sg.e.G.W@u.K.*$.X.lo...t;.;[n.K..P....j.t.l.Dr.9..s.h4Y......t.a.....".Y?.{i.......q.ut...O.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):78
                                                                                                                                                                            Entropy (8bit):3.873641961786307
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:cBnc+ZDRql0CSlXmn/l/:cy0G0CS+/t
                                                                                                                                                                            MD5:73B8D000F2DB8D027DAE85B3889D9089
                                                                                                                                                                            SHA1:AEEFB4D329794DDD903E0541FFC67986154B7505
                                                                                                                                                                            SHA-256:5B27A6E8F88E1D64B97F4C7E99BB13622A407B9D8916F37FE4F77ADF1440EF22
                                                                                                                                                                            SHA-512:6CB7FE9E7C1CD882D215DA073BE97357CF03FD8DAD801138AB82A0955F7723802EB15AD7CF2DD6FBC09C35B4D8F7B40F87972DC91F4C48B29D0A27811817D68A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....Yq.U0.X.O.....O.zS{.5.k(...[.INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):78
                                                                                                                                                                            Entropy (8bit):3.873641961786307
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:cBnc+ZDRql0CSlXmn/l/:cy0G0CS+/t
                                                                                                                                                                            MD5:73B8D000F2DB8D027DAE85B3889D9089
                                                                                                                                                                            SHA1:AEEFB4D329794DDD903E0541FFC67986154B7505
                                                                                                                                                                            SHA-256:5B27A6E8F88E1D64B97F4C7E99BB13622A407B9D8916F37FE4F77ADF1440EF22
                                                                                                                                                                            SHA-512:6CB7FE9E7C1CD882D215DA073BE97357CF03FD8DAD801138AB82A0955F7723802EB15AD7CF2DD6FBC09C35B4D8F7B40F87972DC91F4C48B29D0A27811817D68A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....Yq.U0.X.O.....O.zS{.5.k(...[.INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):914
                                                                                                                                                                            Entropy (8bit):7.675900562631937
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:nAdhvZlRhLnusenSo5P3UXNZEsUo1Bmo7gixc5kA:nArvZl7ReX1kXHSofQ5P
                                                                                                                                                                            MD5:97F0590677DAA3A1D88E07B8FCA4945A
                                                                                                                                                                            SHA1:FC111F99488AAEB8AE5021AF13450143443F7DDB
                                                                                                                                                                            SHA-256:845BAD8211D611B1F554DBC097D975D6927287C99AC69276CCBBA707B05A7747
                                                                                                                                                                            SHA-512:F61114C111C3A40E950AD36EA12369F3D91AD82CAE898B7080D805C4D2FA3A41BFB4738B87144225884292E395070A9F471511FBB52EEC42961DF1A79840AA7A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:`...0...*..`1.!..5*.{..V2?.B|'...IkY...+r.v[H....%.eq......U.6.#.x.(.....h...o...2..".-..H.e.....y.-..#B. *.{.+8`.".;.u.....Z..4.~....q.._&.....'j~F...19..-........s@\..}.....<..E..Z....o ....*g{.l#...t...j.t.E7.}C21Yz.9C....*...a..K.6j.........me.Z...F.9....(|.),._...I..)4...-..#.].5.$C.j.C...zM....6`...`$.g(.....t..8'...8*.v.{..`,.z.K..=.<..NXQ%..L.x.K...ff.C...z:.Ry...k3.Kp.S.t4.g.E....O[L..u.tMfw.t."./.......(c..4.WR.f......d.].+..Hf...'/......j...|.:./..;.E.C.....f.g...*.....1.O.........A.$..x.x..[a{K.T9....O.....=Q.....].....x..c.$..$.b.............@I.!.Z...5..b7.....&.....%d......D..SR. 7|_}-..}...".B*..!#.2..@....e......Z...(.\~...~........1.R.S.....)..{.Gk...[.h+..z....k...K..Q..9..fN..jt.D8.<....6h..0#..B..:.}...-..<+.I4.Et...>;....~c.)".........M..I.8...>........h.L..........gS....HaZ..@...%y.Qz..INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):914
                                                                                                                                                                            Entropy (8bit):7.675900562631937
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:nAdhvZlRhLnusenSo5P3UXNZEsUo1Bmo7gixc5kA:nArvZl7ReX1kXHSofQ5P
                                                                                                                                                                            MD5:97F0590677DAA3A1D88E07B8FCA4945A
                                                                                                                                                                            SHA1:FC111F99488AAEB8AE5021AF13450143443F7DDB
                                                                                                                                                                            SHA-256:845BAD8211D611B1F554DBC097D975D6927287C99AC69276CCBBA707B05A7747
                                                                                                                                                                            SHA-512:F61114C111C3A40E950AD36EA12369F3D91AD82CAE898B7080D805C4D2FA3A41BFB4738B87144225884292E395070A9F471511FBB52EEC42961DF1A79840AA7A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:`...0...*..`1.!..5*.{..V2?.B|'...IkY...+r.v[H....%.eq......U.6.#.x.(.....h...o...2..".-..H.e.....y.-..#B. *.{.+8`.".;.u.....Z..4.~....q.._&.....'j~F...19..-........s@\..}.....<..E..Z....o ....*g{.l#...t...j.t.E7.}C21Yz.9C....*...a..K.6j.........me.Z...F.9....(|.),._...I..)4...-..#.].5.$C.j.C...zM....6`...`$.g(.....t..8'...8*.v.{..`,.z.K..=.<..NXQ%..L.x.K...ff.C...z:.Ry...k3.Kp.S.t4.g.E....O[L..u.tMfw.t."./.......(c..4.WR.f......d.].+..Hf...'/......j...|.:./..;.E.C.....f.g...*.....1.O.........A.$..x.x..[a{K.T9....O.....=Q.....].....x..c.$..$.b.............@I.!.Z...5..b7.....&.....%d......D..SR. 7|_}-..}...".B*..!#.2..@....e......Z...(.\~...~........1.R.S.....)..{.Gk...[.h+..z....k...K..Q..9..fN..jt.D8.<....6h..0#..B..:.}...-..<+.I4.Et...>;....~c.)".........M..I.8...>........h.L..........gS....HaZ..@...%y.Qz..INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):380
                                                                                                                                                                            Entropy (8bit):7.149602987269102
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:XKvhCBHGEtfJr0Xl5p/Pvdl6pASo84SQ+rhsFI1/VK9vQUM71D+PblLkd8eIADWf:XqhCJMlfnj6qdpHUhgIhVK9i71D4dkdu
                                                                                                                                                                            MD5:3CACEE7B80F34047EE3F1970B3280D8D
                                                                                                                                                                            SHA1:E06ACFC7787D532336B4684F95702D77C64674F2
                                                                                                                                                                            SHA-256:9C990B09009CD52085F8C67EC0828A3223758DEBE0D765B2768BC8C1DFB4B97D
                                                                                                                                                                            SHA-512:CD1B2B7BF2B41654CC5D0166BA5E6BD900517B68FFF08F0A5FE252D1C3DC7064EC08C6F1753E38D38742CD20BED7D0307B8B3508A7283BE7F7C21F0474DC6317
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..y"R.gA7Y...l.h.O.+t.S..3....G...B..>%9..yz.O.r..l.....3b@.n./.kk0;.-.....t...,.|{T.'.J.@V.r%.A..a.V[.@&f...EWv.....#X9u..;..#6...&3..~.....Y...OD.Vk.LMZ]".(.8.........).W..[.$i....<.........D&,......K.....l.6....Y......<S}j2'.u1P.%.%l=.........u......Z...~..J.z.rO..].....P)x.C.z....q8.....V.0"t...!=.nQIt.DQ?2..JINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):380
                                                                                                                                                                            Entropy (8bit):7.149602987269102
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:XKvhCBHGEtfJr0Xl5p/Pvdl6pASo84SQ+rhsFI1/VK9vQUM71D+PblLkd8eIADWf:XqhCJMlfnj6qdpHUhgIhVK9i71D4dkdu
                                                                                                                                                                            MD5:3CACEE7B80F34047EE3F1970B3280D8D
                                                                                                                                                                            SHA1:E06ACFC7787D532336B4684F95702D77C64674F2
                                                                                                                                                                            SHA-256:9C990B09009CD52085F8C67EC0828A3223758DEBE0D765B2768BC8C1DFB4B97D
                                                                                                                                                                            SHA-512:CD1B2B7BF2B41654CC5D0166BA5E6BD900517B68FFF08F0A5FE252D1C3DC7064EC08C6F1753E38D38742CD20BED7D0307B8B3508A7283BE7F7C21F0474DC6317
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..y"R.gA7Y...l.h.O.+t.S..3....G...B..>%9..yz.O.r..l.....3b@.n./.kk0;.-.....t...,.|{T.'.J.@V.r%.A..a.V[.@&f...EWv.....#X9u..;..#6...&3..~.....Y...OD.Vk.LMZ]".(.8.........).W..[.$i....<.........D&,......K.....l.6....Y......<S}j2'.u1P.%.%l=.........u......Z...~..J.z.rO..].....P)x.C.z....q8.....V.0"t...!=.nQIt.DQ?2..JINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1291
                                                                                                                                                                            Entropy (8bit):7.7864793974721165
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:jJC4LKc1g5T9zKVhOx7c4w8o5IS8Fw5WwUm9R+ETZ3/XhuGsVMLWHYWjTTDxK1:NCBKkhzWhMs518Fw5WwUmr5Zu+YdTho
                                                                                                                                                                            MD5:F4F6032AFD9AD87BBFA733825E1A8683
                                                                                                                                                                            SHA1:BDA942DC05408233F9139CA45AA7CA098795EC6C
                                                                                                                                                                            SHA-256:CE66E06F65C75C861BBB79F4BB0E9B5739EB8C674B2DFFE65CCFFC90C8482B4C
                                                                                                                                                                            SHA-512:CEAF37CF174CDE741241788B2CD5C46743E5E5638FCAAF56DDD373DE09B6E045502A215A3964492D63A41F61867AC6BD5986DABE8A1B1F3BD83F89E9400F438B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:........:!.Y..a.....P&'.X0'. .nj..[.p2.g.;...0.b.wS..l...0j...BF.....s.o.G..p.m...JT.q..eYx;.|.\.........x....X.c.V.%..........Hs7...lX.....^oE.....9..C.6..qM.6a>....d.......!..?..A...=...6.3h..W.^.e...bDe.i`R.o.1..o.d..=3...._..H....]..^b..O..;X9....K.S...]..b.bJ.5...Cw.%...Q.xPl0......<....7.v..c.6.....3-.0.~F....^q...8{...a.....6fF.\.8%>.c@...#..n.k.|....%.\....$i!...S-..>...%.hQ......jP.C....2..R.......].....K)..mWp....q!.}e@nM.....b..#.K..!f#.{..u..3...J._.\...q3.(3.|..;c.3......Lg..y)q}.;d.....0..f....!rc.%;:...M\..qD.{y.w^...B....l...t.h[p..`.T#cR%p..A?R..~..i.........#_..hr.....h[......hkl..h...fa.(...B.*..D.......x=".r../.../.&.p.YM.<...m..sVap3./.x.#._L......]..c..|n..Z....h......S.D7...;.L....97.....&...b..B!}..I;";.....$$z.Z61....r.4+.}.#....M0&\\b.PQ%....P.,.......!..%.c.aVkL.C.m..B...)6K..0..].j..&.ag..u..{#.....rW?A..]...W4.l\P.Mh.>...ky.h...Y..A.:.0.~yo.#U..........B.9.).....x....5.B....nYw...%.....z.0....SbE.6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1291
                                                                                                                                                                            Entropy (8bit):7.7864793974721165
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:jJC4LKc1g5T9zKVhOx7c4w8o5IS8Fw5WwUm9R+ETZ3/XhuGsVMLWHYWjTTDxK1:NCBKkhzWhMs518Fw5WwUmr5Zu+YdTho
                                                                                                                                                                            MD5:F4F6032AFD9AD87BBFA733825E1A8683
                                                                                                                                                                            SHA1:BDA942DC05408233F9139CA45AA7CA098795EC6C
                                                                                                                                                                            SHA-256:CE66E06F65C75C861BBB79F4BB0E9B5739EB8C674B2DFFE65CCFFC90C8482B4C
                                                                                                                                                                            SHA-512:CEAF37CF174CDE741241788B2CD5C46743E5E5638FCAAF56DDD373DE09B6E045502A215A3964492D63A41F61867AC6BD5986DABE8A1B1F3BD83F89E9400F438B
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:........:!.Y..a.....P&'.X0'. .nj..[.p2.g.;...0.b.wS..l...0j...BF.....s.o.G..p.m...JT.q..eYx;.|.\.........x....X.c.V.%..........Hs7...lX.....^oE.....9..C.6..qM.6a>....d.......!..?..A...=...6.3h..W.^.e...bDe.i`R.o.1..o.d..=3...._..H....]..^b..O..;X9....K.S...]..b.bJ.5...Cw.%...Q.xPl0......<....7.v..c.6.....3-.0.~F....^q...8{...a.....6fF.\.8%>.c@...#..n.k.|....%.\....$i!...S-..>...%.hQ......jP.C....2..R.......].....K)..mWp....q!.}e@nM.....b..#.K..!f#.{..u..3...J._.\...q3.(3.|..;c.3......Lg..y)q}.;d.....0..f....!rc.%;:...M\..qD.{y.w^...B....l...t.h[p..`.T#cR%p..A?R..~..i.........#_..hr.....h[......hkl..h...fa.(...B.*..D.......x=".r../.../.&.p.YM.<...m..sVap3./.x.#._L......]..c..|n..Z....h......S.D7...;.L....97.....&...b..B!}..I;";.....$$z.Z61....r.4+.}.#....M0&\\b.PQ%....P.,.......!..%.c.aVkL.C.m..B...)6K..0..].j..&.ag..u..{#.....rW?A..]...W4.l\P.Mh.>...ky.h...Y..A.:.0.~yo.#U..........B.9.).....x....5.B....nYw...%.....z.0....SbE.6
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1271
                                                                                                                                                                            Entropy (8bit):7.791143237257677
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:ujYN7er2LybofBgGuxdBcdL5ryf3e06ZebOt3+wl5YpHYLM8EX1u/:uUN7erUEop5uxdBcdLJg3j6Vv5YpHeMO
                                                                                                                                                                            MD5:3948B83FA932935AB61966B116DBE46D
                                                                                                                                                                            SHA1:09FC91EE8C78B8096C41952D2588AEEF623292BF
                                                                                                                                                                            SHA-256:02E9A6999AC1BA78EC332F79EFD9B4A0FE92CB0200C8F703B2545247270C9F56
                                                                                                                                                                            SHA-512:80BEE9370E86A15ED8A76C7186DA78F81B1B34A8652A728010A55639EBDEE32E336F9B98489FEEEBC3FF0A2BCF3D897F43267AB3458860BBB94304963B31FADD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..C".=..s...W...U..M':*L.]..4.....7.G.1.=}..q8@.W..6.n.e.`.V.L........1.`....=[..&......j..A..~f........E....u@.VZB>.>R)..P....[Xc..gc......}Vcrs....b.L..py{....p.....0......JO..aa..T.A.~W....4Wx..OS.....G....ww.x(.B~\.q.._Ag.K.i..&.....Eu..1L.<...,.;.c_:....og@.'u...".O..UG....M...H.T\....(.E....|)~.....U=.3(..Z..%.......?<.N2Q...?..rZ..0F.@w.+.......Q.+Bw.. W.).U.........i]U.j...?.j..B.t.|.6R..2.....;w.3...vzQ.\.Y.7..)j..r'[.K ..R..p..O.k.<...9N..].....1..}+YU.i....X.p........\..."D...qhN....>....t$:j.6.c{...C....L.R..hL*a.Z..+...f.Q..+^D.._ ..hS.....%...Q..!...w/.N...^r..M$:.:\:t.p....RM.o}v.,8..&805..C0.D.....*...v..?...^p..qD}M...gOs...7.Nou......:......~...O...............q..L.Q....SG...K..&.0....J.!..'.....c.......%p...r.m........H>.y]H|..a......~..u..._.....".^...I.p..YB!....M_.a.(rP..$....."..>#......Q.+............0>.../%Z!4_.u4i..ta.~...z[..\.X......D......ok...7...g.Of...ua...R~...d....i!...J.c...4.1eU..o.\....$8.G.d....y.kEP..*X
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1271
                                                                                                                                                                            Entropy (8bit):7.791143237257677
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:ujYN7er2LybofBgGuxdBcdL5ryf3e06ZebOt3+wl5YpHYLM8EX1u/:uUN7erUEop5uxdBcdLJg3j6Vv5YpHeMO
                                                                                                                                                                            MD5:3948B83FA932935AB61966B116DBE46D
                                                                                                                                                                            SHA1:09FC91EE8C78B8096C41952D2588AEEF623292BF
                                                                                                                                                                            SHA-256:02E9A6999AC1BA78EC332F79EFD9B4A0FE92CB0200C8F703B2545247270C9F56
                                                                                                                                                                            SHA-512:80BEE9370E86A15ED8A76C7186DA78F81B1B34A8652A728010A55639EBDEE32E336F9B98489FEEEBC3FF0A2BCF3D897F43267AB3458860BBB94304963B31FADD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..C".=..s...W...U..M':*L.]..4.....7.G.1.=}..q8@.W..6.n.e.`.V.L........1.`....=[..&......j..A..~f........E....u@.VZB>.>R)..P....[Xc..gc......}Vcrs....b.L..py{....p.....0......JO..aa..T.A.~W....4Wx..OS.....G....ww.x(.B~\.q.._Ag.K.i..&.....Eu..1L.<...,.;.c_:....og@.'u...".O..UG....M...H.T\....(.E....|)~.....U=.3(..Z..%.......?<.N2Q...?..rZ..0F.@w.+.......Q.+Bw.. W.).U.........i]U.j...?.j..B.t.|.6R..2.....;w.3...vzQ.\.Y.7..)j..r'[.K ..R..p..O.k.<...9N..].....1..}+YU.i....X.p........\..."D...qhN....>....t$:j.6.c{...C....L.R..hL*a.Z..+...f.Q..+^D.._ ..hS.....%...Q..!...w/.N...^r..M$:.:\:t.p....RM.o}v.,8..&805..C0.D.....*...v..?...^p..qD}M...gOs...7.Nou......:......~...O...............q..L.Q....SG...K..&.0....J.!..'.....c.......%p...r.m........H>.y]H|..a......~..u..._.....".^...I.p..YB!....M_.a.(rP..$....."..>#......Q.+............0>.../%Z!4_.u4i..ta.~...z[..\.X......D......ok...7...g.Of...ua...R~...d....i!...J.c...4.1eU..o.\....$8.G.d....y.kEP..*X
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1269
                                                                                                                                                                            Entropy (8bit):7.786827872196354
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:i2eZeZ4/56uu/5sRG7zjFEdC16z46QmJ3Hhx7CQ07+n1e0XrAKp:FZG6uI7zjFIC1k4Rg3f2TqnVXrB
                                                                                                                                                                            MD5:8A498A42EC319BCC4A4D40F3C3CDD1DD
                                                                                                                                                                            SHA1:4D41CACF54B1914E7653894B6725A7BA3EC004D2
                                                                                                                                                                            SHA-256:6DF2E149461C007C614B9C4B71A4FFB72827B371449928EDCD4618B43802E76F
                                                                                                                                                                            SHA-512:48848A8B32F3E676243FF37991826CC0CD6CD5F6FA1CADFE4615220187B70E442F97719BCDA93D6B10FB327CAB3FAA63EF1052A259B65D05F55B53DE049678CD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:a.+#.....]..KDMc.@]..w.|..v...w . ..`-.......M....`...}ljo...A..e...I$..(......,~h..>....D..C?:d.h...L......$.....F&.Z.....}.Jo..Z..p}....hdK.zR<.7...Ne2(...^nL.Y`..N...R...Q..%*..J./....:....*....B..x.v.*.X}......>.........Y....1.f.T4...y...S[;5.b.XVGii.Y8H. .]....z....h.$wU-..E..M.^.....$.z..MT......u4F..*G..q....TJ.....}....RV.........q..%...l..q..9.C.t..R......T..E}.9!].F.Nl.$4.psr_.~.F./.B.j .=.. D..&.G..^..*...j.f..z..f.7J.O'....).....%V.Y..>).>C5.....X...t...;.U_.^s.n.(zc..m.2.^.@.....+.|E...<.E&u.L.j!.m/...4......^^.'....o.f.......Fi...2p...e....v..&g..w.A.E....U......*..... .`.u..v8....5..+..b....k;........Qs4.>.:.qS<.KU...~b..O(.....7f...l..G.72wNp.q..J........xsF.1...U.R.v6..c.FA..r..~.V.f.3...I<=.$l..-..|...Rmp..)mT|..N.zo.."........z&..f..E...yA.O.......;+.....m....m..S..Y...|.E..y^@.Z...=.G.[ }T`.b.v....&..O...*w..3.H..v.k.2tW..c.....u.@...a..)...=Z..pA......y.......O6.X.cY.)..5._...L...3..F$".r..H...H...k...k-*#...g.....1a.f.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1269
                                                                                                                                                                            Entropy (8bit):7.786827872196354
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:i2eZeZ4/56uu/5sRG7zjFEdC16z46QmJ3Hhx7CQ07+n1e0XrAKp:FZG6uI7zjFIC1k4Rg3f2TqnVXrB
                                                                                                                                                                            MD5:8A498A42EC319BCC4A4D40F3C3CDD1DD
                                                                                                                                                                            SHA1:4D41CACF54B1914E7653894B6725A7BA3EC004D2
                                                                                                                                                                            SHA-256:6DF2E149461C007C614B9C4B71A4FFB72827B371449928EDCD4618B43802E76F
                                                                                                                                                                            SHA-512:48848A8B32F3E676243FF37991826CC0CD6CD5F6FA1CADFE4615220187B70E442F97719BCDA93D6B10FB327CAB3FAA63EF1052A259B65D05F55B53DE049678CD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:a.+#.....]..KDMc.@]..w.|..v...w . ..`-.......M....`...}ljo...A..e...I$..(......,~h..>....D..C?:d.h...L......$.....F&.Z.....}.Jo..Z..p}....hdK.zR<.7...Ne2(...^nL.Y`..N...R...Q..%*..J./....:....*....B..x.v.*.X}......>.........Y....1.f.T4...y...S[;5.b.XVGii.Y8H. .]....z....h.$wU-..E..M.^.....$.z..MT......u4F..*G..q....TJ.....}....RV.........q..%...l..q..9.C.t..R......T..E}.9!].F.Nl.$4.psr_.~.F./.B.j .=.. D..&.G..^..*...j.f..z..f.7J.O'....).....%V.Y..>).>C5.....X...t...;.U_.^s.n.(zc..m.2.^.@.....+.|E...<.E&u.L.j!.m/...4......^^.'....o.f.......Fi...2p...e....v..&g..w.A.E....U......*..... .`.u..v8....5..+..b....k;........Qs4.>.:.qS<.KU...~b..O(.....7f...l..G.72wNp.q..J........xsF.1...U.R.v6..c.FA..r..~.V.f.3...I<=.$l..-..|...Rmp..)mT|..N.zo.."........z&..f..E...yA.O.......;+.....m....m..S..Y...|.E..y^@.Z...=.G.[ }T`.b.v....&..O...*w..3.H..v.k.2tW..c.....u.@...a..)...=Z..pA......y.......O6.X.cY.)..5._...L...3..F$".r..H...H...k...k-*#...g.....1a.f.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                            Entropy (8bit):7.810247458149757
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:bIveAuPHqxBrMpDg1bWA/XVeB6/J4cwAm1Z8ME0utVWkki9eoYrAz:EveBurIAp0kZ6b8J0u6kki9Hz
                                                                                                                                                                            MD5:22B9C30C0723769BA10218CD5A8CF730
                                                                                                                                                                            SHA1:2A0FDFE454F3750ED94F0D787F7EB70FAB9E4D82
                                                                                                                                                                            SHA-256:CDDB123729FB7E264C8D9FDA2E1833897244DF0B91647EC8601698B392170171
                                                                                                                                                                            SHA-512:65FACB3AD4187CBDECC61388395A7C132D753785E29910C1D29CCA9DDBD9689429467BF50C4B8CA491D37CDF22E8E66DE9FC5841393198A0C486E27C9E5A3DBC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Xv..#......v.-...y.HRKd........'q..>.t.p.6yv..A.O...{Z.)9.Gm_q............0.g7..+j.>J.5.qr|..X.u..$...-.u.L..e.}.....[..{h.\8......,.....ae..7....c../@Z1..N....b.CB&wT..T..n.....~.4...6..2;.g.TO..].........Zx..e.xi...h......e.2..V.$f1a..L.HF..z.A@...r.....{.)1.E.=$..=.HW.]+`.o....x..(D...qf..A.....3m...L-..R.D...4.Fs.j..).R....j.......XxS*.d.v...R....DN..Ev..M..>.)u..{ 72....AD..d.#`m...jDtY........-./...{0.493gqor....^....O.D{0.+G.x...,......t@>...n..U.E..yVQ..t..P....|....Q.O.RX..q........y........K.?..Z.....p..}'s...8vs...s..Q......o...ux......g//.........p....$...Qc]&.P...~(.T...f.=6I.|....7bj...@K...Jx../..g.R......'..Q....>.=..%.WU.....<J.n..v>U.^^.m.zvc#...g.x;...".E..|%.:}..I.t..fa.],.... F&:.....4...S...3.!..9.........:...+6*6...7..iZ..D(....s......j.....2....4........4....[.Z.%...TP...6<.:g/u.*..9..,=......"~.].(k.8.uI..F."-..._.U:.8.XUV.m.C.8.g.v>.L@...Z.W..t...m.;.Q....f..T..2....h4.N....'.....E.dE..vA.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1289
                                                                                                                                                                            Entropy (8bit):7.810247458149757
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:bIveAuPHqxBrMpDg1bWA/XVeB6/J4cwAm1Z8ME0utVWkki9eoYrAz:EveBurIAp0kZ6b8J0u6kki9Hz
                                                                                                                                                                            MD5:22B9C30C0723769BA10218CD5A8CF730
                                                                                                                                                                            SHA1:2A0FDFE454F3750ED94F0D787F7EB70FAB9E4D82
                                                                                                                                                                            SHA-256:CDDB123729FB7E264C8D9FDA2E1833897244DF0B91647EC8601698B392170171
                                                                                                                                                                            SHA-512:65FACB3AD4187CBDECC61388395A7C132D753785E29910C1D29CCA9DDBD9689429467BF50C4B8CA491D37CDF22E8E66DE9FC5841393198A0C486E27C9E5A3DBC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..Xv..#......v.-...y.HRKd........'q..>.t.p.6yv..A.O...{Z.)9.Gm_q............0.g7..+j.>J.5.qr|..X.u..$...-.u.L..e.}.....[..{h.\8......,.....ae..7....c../@Z1..N....b.CB&wT..T..n.....~.4...6..2;.g.TO..].........Zx..e.xi...h......e.2..V.$f1a..L.HF..z.A@...r.....{.)1.E.=$..=.HW.]+`.o....x..(D...qf..A.....3m...L-..R.D...4.Fs.j..).R....j.......XxS*.d.v...R....DN..Ev..M..>.)u..{ 72....AD..d.#`m...jDtY........-./...{0.493gqor....^....O.D{0.+G.x...,......t@>...n..U.E..yVQ..t..P....|....Q.O.RX..q........y........K.?..Z.....p..}'s...8vs...s..Q......o...ux......g//.........p....$...Qc]&.P...~(.T...f.=6I.|....7bj...@K...Jx../..g.R......'..Q....>.=..%.WU.....<J.n..v>U.^^.m.zvc#...g.x;...".E..|%.:}..I.t..fa.],.... F&:.....4...S...3.!..9.........:...+6*6...7..iZ..D(....s......j.....2....4........4....[.Z.%...TP...6<.:g/u.*..9..,=......"~.].(k.8.uI..F."-..._.U:.8.XUV.m.C.8.g.v>.L@...Z.W..t...m.;.Q....f..T..2....h4.N....'.....E.dE..vA.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1349
                                                                                                                                                                            Entropy (8bit):7.785704040734511
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:7qgIbrpUsJNcblorYtiu8JTngGcHUQYJgS+AIm4xdYOY0FkD7eH20LYEjo:7qhb2b43u6v+zmAqOY0PH2Am
                                                                                                                                                                            MD5:1C9284814F639989A05C03B894F8D297
                                                                                                                                                                            SHA1:E3B7BB44D8627D4966D8EE3FB2D3F5E20C6F9B20
                                                                                                                                                                            SHA-256:82E39182EA4038CA64C5FBDA9EF99FFC06AC9B4098E77FD7E267718F21C5568F
                                                                                                                                                                            SHA-512:565C29F4E39C1155FAFCFEBE429F5AD87F2C44AD928CD96CD82F7F622C795453E233A564471E07DAFEF8014D7BEBF76D660969A1E036A675D8CC468DF7CE7A59
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:h.^.(<._j'...(.(=2~....{n..F..~....,...XD.J.PD...D.{....WO.u.|..z.G.1..tI..".b~F..d....'.e.Z..3..(v..{{.d.g.(#:......z....l=26.k.Qw.LtR.?.]C..z)......p....E.L.h...*a[..O]....^~.*Q../..?).x....G....M7.U..y...dz?L..a....0j..i%...y..D.;.g..n$....!..dJ.kxlL.".r..dkkVbZ.Z..tp.^..%4.G'..........0,x..'..P2\.....;....C..g.......@...q....@b..c0.^...Y.....j5.a..)..\.....e....,/........>.Y..LX.....3.).Y.....L...+s..z.I..\A.i4../..&.Q~..'....6^Y{.Rn..&H.....JUQ....]|_s...=._M...hb...M.h..&.p4..-.h.5M.Mxe..}BI....d..,.._.b......<.]......../..<.B#............m..yld.e..]^....U..H...t...2...I.yb.01E..K).v.t...V..JB....nl.}1.t.q...%X4S. .fJ.........R...1U...=i..p.n.-.u<....;...:..d.;P.#.x.."....6cV.(..bM...l~..R\....[.....+....Q.Y..{.9mV..Q.u.>w...i...hp.5.....|..Y.H...OU..9..UDR~G...7...==....*.%0.L..hY.&.d..U...6a.|....\.......rN....T;.G.Q..o...m....`":.7Y$.;<....8..r..yq.$..-.7.)u......''.x.X..p....#.Z!.R.g....{..*U.z.I.#(V....m....iH.$7(..~`.`....B.ppT.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1349
                                                                                                                                                                            Entropy (8bit):7.785704040734511
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:7qgIbrpUsJNcblorYtiu8JTngGcHUQYJgS+AIm4xdYOY0FkD7eH20LYEjo:7qhb2b43u6v+zmAqOY0PH2Am
                                                                                                                                                                            MD5:1C9284814F639989A05C03B894F8D297
                                                                                                                                                                            SHA1:E3B7BB44D8627D4966D8EE3FB2D3F5E20C6F9B20
                                                                                                                                                                            SHA-256:82E39182EA4038CA64C5FBDA9EF99FFC06AC9B4098E77FD7E267718F21C5568F
                                                                                                                                                                            SHA-512:565C29F4E39C1155FAFCFEBE429F5AD87F2C44AD928CD96CD82F7F622C795453E233A564471E07DAFEF8014D7BEBF76D660969A1E036A675D8CC468DF7CE7A59
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:h.^.(<._j'...(.(=2~....{n..F..~....,...XD.J.PD...D.{....WO.u.|..z.G.1..tI..".b~F..d....'.e.Z..3..(v..{{.d.g.(#:......z....l=26.k.Qw.LtR.?.]C..z)......p....E.L.h...*a[..O]....^~.*Q../..?).x....G....M7.U..y...dz?L..a....0j..i%...y..D.;.g..n$....!..dJ.kxlL.".r..dkkVbZ.Z..tp.^..%4.G'..........0,x..'..P2\.....;....C..g.......@...q....@b..c0.^...Y.....j5.a..)..\.....e....,/........>.Y..LX.....3.).Y.....L...+s..z.I..\A.i4../..&.Q~..'....6^Y{.Rn..&H.....JUQ....]|_s...=._M...hb...M.h..&.p4..-.h.5M.Mxe..}BI....d..,.._.b......<.]......../..<.B#............m..yld.e..]^....U..H...t...2...I.yb.01E..K).v.t...V..JB....nl.}1.t.q...%X4S. .fJ.........R...1U...=i..p.n.-.u<....;...:..d.;P.#.x.."....6cV.(..bM...l~..R\....[.....+....Q.Y..{.9mV..Q.u.>w...i...hp.5.....|..Y.H...OU..9..UDR~G...7...==....*.%0.L..hY.&.d..U...6a.|....\.......rN....T;.G.Q..o...m....`":.7Y$.;<....8..r..yq.$..-.7.)u......''.x.X..p....#.Z!.R.g....{..*U.z.I.#(V....m....iH.$7(..~`.`....B.ppT.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1275
                                                                                                                                                                            Entropy (8bit):7.786379691302443
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:zDboBh1awg2OSvYf5cxAWXiPd4KcmviVVbn7QJxq09rWp7GVf:z/oBGwgrSAUAWSWbEJxD947gf
                                                                                                                                                                            MD5:40B215EE4AD012838BD000F4F76EE4A4
                                                                                                                                                                            SHA1:85EC859646506F04C5CA9A6728223819CFDE19A9
                                                                                                                                                                            SHA-256:9155DA1896C32692DB7F0444C9ECB5B2F37D362CB71FCFCA80342C18074B236E
                                                                                                                                                                            SHA-512:6A0E8F0FE2AFA05F56863B928EB656FC58D2C4E3836821803B226143C3C0EDAFC2C6D1F50E303E34162948F86F84B997A51C32631F15C98E23663C9B8F9B6CE1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.R..q....~.....|...\..@...Cf:..3..'..]-....R.s.w8Y......A.i..K...7.Si.3.%3...I2.).%>..<a.8H....yTV......`..U....A.~!9....U..o:..ip.!..\.!.,...Z....vGp.XR............+...9.&<.....|1.4.f,.......i.~.......U0..j...\...ZL...~.5Q)*.T...y.vg|.1..Q$.....j\I.B.....&.....&..c.y...~..Z]2.n....w.]..rP.CM...=.....s..V.JF.5.m....p8..nN...f.....*.;..J..C..N.8.4G..A..C.H.XV....G......`..A..'...d..=.....!&.3!p"."...vj..l.....y...x.x.,...{..6.B:6....,...].=.`..x.W...3..S..o8yU...k.^..p.r.....H..;LpVhi...v.....$.m.c.n....&b..U.Bb+b....[,..).._.Q..=.L..O.`e.?....{.....Yz..L..n...6ae....S.........[..J....$.a...k...c.....B.~&..0.._S.<.M$......i.Z>...r.O%C....I.....u...p.....'0p7...t..6.X..<Oz..CG..."BX....U&...%.a.x...J~#As..{.)W......+..e.*.]..P/.tI8.....+}*.o*....t..].B}.<..B....."...WL5z<.......P..$$5..z..`....H0$....1...T..N+..s..F....xE4e.....#...]..:w..2D2..0.T{.3..y.X..3h...5...D~..-|..g...s.C.W.tKl/.f.X.6...O...@..,z..oP..,...Yfd...P<b.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1275
                                                                                                                                                                            Entropy (8bit):7.786379691302443
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:zDboBh1awg2OSvYf5cxAWXiPd4KcmviVVbn7QJxq09rWp7GVf:z/oBGwgrSAUAWSWbEJxD947gf
                                                                                                                                                                            MD5:40B215EE4AD012838BD000F4F76EE4A4
                                                                                                                                                                            SHA1:85EC859646506F04C5CA9A6728223819CFDE19A9
                                                                                                                                                                            SHA-256:9155DA1896C32692DB7F0444C9ECB5B2F37D362CB71FCFCA80342C18074B236E
                                                                                                                                                                            SHA-512:6A0E8F0FE2AFA05F56863B928EB656FC58D2C4E3836821803B226143C3C0EDAFC2C6D1F50E303E34162948F86F84B997A51C32631F15C98E23663C9B8F9B6CE1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.R..q....~.....|...\..@...Cf:..3..'..]-....R.s.w8Y......A.i..K...7.Si.3.%3...I2.).%>..<a.8H....yTV......`..U....A.~!9....U..o:..ip.!..\.!.,...Z....vGp.XR............+...9.&<.....|1.4.f,.......i.~.......U0..j...\...ZL...~.5Q)*.T...y.vg|.1..Q$.....j\I.B.....&.....&..c.y...~..Z]2.n....w.]..rP.CM...=.....s..V.JF.5.m....p8..nN...f.....*.;..J..C..N.8.4G..A..C.H.XV....G......`..A..'...d..=.....!&.3!p"."...vj..l.....y...x.x.,...{..6.B:6....,...].=.`..x.W...3..S..o8yU...k.^..p.r.....H..;LpVhi...v.....$.m.c.n....&b..U.Bb+b....[,..).._.Q..=.L..O.`e.?....{.....Yz..L..n...6ae....S.........[..J....$.a...k...c.....B.~&..0.._S.<.M$......i.Z>...r.O%C....I.....u...p.....'0p7...t..6.X..<Oz..CG..."BX....U&...%.a.x...J~#As..{.)W......+..e.*.]..P/.tI8.....+}*.o*....t..].B}.<..B....."...WL5z<.......P..$$5..z..`....H0$....1...T..N+..s..F....xE4e.....#...]..:w..2D2..0.T{.3..y.X..3h...5...D~..-|..g...s.C.W.tKl/.f.X.6...O...@..,z..oP..,...Yfd...P<b.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1337
                                                                                                                                                                            Entropy (8bit):7.797558497362531
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:FCV6Za4+ONlHtHldPCJaVm5W7MoWB6zGAkErKcgVF9cuVkeUWlzqmAY:FCV14+6ll3KJaVm58MoWB6XkErjgTOuF
                                                                                                                                                                            MD5:C5F67186F9160CD255919FB1282E3A0C
                                                                                                                                                                            SHA1:86AF1EE8B27F01C2126344FC09145882AE04C437
                                                                                                                                                                            SHA-256:583E4D1905B99F01936018CFEA8BFCB8DDD90CD4958E5C4380A361A0B04B6E19
                                                                                                                                                                            SHA-512:F58D492B8A648EF21B34998328F4D1EDB08F5FF9D573E772380773F9E09F3FD2058F045D1453F7D1400A2A898BFADF8941B8EE10CA04898D6FCA379936169974
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....:.aU)TJ.h?..@.n........d.0..g..M..s...../..5.....H!o..c.V)....O.......aG.V....`6..N.:#......c......^..=.2.s.....%.Z.~..T...8.GWx-.@...0$a........@..w.....*)0........R1T.L.............v.Z.*.Y=.GF!(.........L.K.......Z.7.gO-.U,...^q.....q1..........v0|!l..'......w...x.D2..$.~.'.#kn.W.I..&K.8.5.3.&.....y..K......t|G.._.....:A..9Z...C. ..R.\.=9.a.......W.a*%.=#.....^.I.N...$.a.^...|.....X.5.....WE.....I...~..h.C....L.$......%.2.)>..Yo....oX.....}A..d<...... ...... +...B.z..^... rS../.6v..0.~] .o...^P...R.e`|.g...6.[..V......6.f4..*].6>vY9.............$.G.......8.....h.9.rb...Tu.q@.fu..m..dW.'..+H.9D.>E..?......l?..)..].. .?G-<..^..X.hC...(.T...o.?..i.........cgi.4..W.#.m.a.mw.\.D{.`.z..b.n.e....)L..m._.e.v>.\A!@...N5..F`.>..0..([.7.Ar....`.u...H..G.e/.>....K...n..{b.....Li...sT..x'...Mg...c...E.N.....#x...>j...~)^.Q.H.i<.;TJ8......M.|ym....9._....~az..?r..f..j..E.V.{.......I.XH....e.Z.st.Z.....>.Pb..yr.....J9O.....\.K.M#4...O.$..v.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1337
                                                                                                                                                                            Entropy (8bit):7.797558497362531
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:24:FCV6Za4+ONlHtHldPCJaVm5W7MoWB6zGAkErKcgVF9cuVkeUWlzqmAY:FCV14+6ll3KJaVm58MoWB6XkErjgTOuF
                                                                                                                                                                            MD5:C5F67186F9160CD255919FB1282E3A0C
                                                                                                                                                                            SHA1:86AF1EE8B27F01C2126344FC09145882AE04C437
                                                                                                                                                                            SHA-256:583E4D1905B99F01936018CFEA8BFCB8DDD90CD4958E5C4380A361A0B04B6E19
                                                                                                                                                                            SHA-512:F58D492B8A648EF21B34998328F4D1EDB08F5FF9D573E772380773F9E09F3FD2058F045D1453F7D1400A2A898BFADF8941B8EE10CA04898D6FCA379936169974
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....:.aU)TJ.h?..@.n........d.0..g..M..s...../..5.....H!o..c.V)....O.......aG.V....`6..N.:#......c......^..=.2.s.....%.Z.~..T...8.GWx-.@...0$a........@..w.....*)0........R1T.L.............v.Z.*.Y=.GF!(.........L.K.......Z.7.gO-.U,...^q.....q1..........v0|!l..'......w...x.D2..$.~.'.#kn.W.I..&K.8.5.3.&.....y..K......t|G.._.....:A..9Z...C. ..R.\.=9.a.......W.a*%.=#.....^.I.N...$.a.^...|.....X.5.....WE.....I...~..h.C....L.$......%.2.)>..Yo....oX.....}A..d<...... ...... +...B.z..^... rS../.6v..0.~] .o...^P...R.e`|.g...6.[..V......6.f4..*].6>vY9.............$.G.......8.....h.9.rb...Tu.q@.fu..m..dW.'..+H.9D.>E..?......l?..)..].. .?G-<..^..X.hC...(.T...o.?..i.........cgi.4..W.#.m.a.mw.\.D{.`.z..b.n.e....)L..m._.e.v>.\A!@...N5..F`.>..0..([.7.Ar....`.u...H..G.e/.>....K...n..{b.....Li...sT..x'...Mg...c...E.N.....#x...>j...~)^.Q.H.i<.;TJ8......M.|ym....9._....~az..?r..f..j..E.V.{.......I.XH....e.Z.st.Z.....>.Pb..yr.....J9O.....\.K.M#4...O.$..v.....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                            Entropy (8bit):6.154728211108924
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:sf5smChY0YfIeMgF74ppiWIbCnfvsh/b+lpCg/t:shXCSSg5DW9fvS/bTW
                                                                                                                                                                            MD5:281726AE97025215B73E673E8F2721A7
                                                                                                                                                                            SHA1:6FAC3D4E6E9178AA5E4DF998D7122D1E3BAA6155
                                                                                                                                                                            SHA-256:BA34A363FDE360355E728299FB9431612F476666FC2F6A73821F7E331F2E1CEF
                                                                                                                                                                            SHA-512:18B260D621EBF1AD0CB2FD2F52508A310230E779AFA2FD2E364EB086702BCD7FCE0F0A2A8DC9B595EA4CB484C88F164E0607B52C5759C5B659EACF9778B849A6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:}d9....w.hMKsr..'p[....T.S..Qj..^..,.[2.m5.E...N<.....[b..:.......vuH}..........<H.c...........2d.$.w..q...2uI[PK.\8..../...^V.......V.S.(...N uINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):196
                                                                                                                                                                            Entropy (8bit):6.154728211108924
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:sf5smChY0YfIeMgF74ppiWIbCnfvsh/b+lpCg/t:shXCSSg5DW9fvS/bTW
                                                                                                                                                                            MD5:281726AE97025215B73E673E8F2721A7
                                                                                                                                                                            SHA1:6FAC3D4E6E9178AA5E4DF998D7122D1E3BAA6155
                                                                                                                                                                            SHA-256:BA34A363FDE360355E728299FB9431612F476666FC2F6A73821F7E331F2E1CEF
                                                                                                                                                                            SHA-512:18B260D621EBF1AD0CB2FD2F52508A310230E779AFA2FD2E364EB086702BCD7FCE0F0A2A8DC9B595EA4CB484C88F164E0607B52C5759C5B659EACF9778B849A6
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:}d9....w.hMKsr..'p[....T.S..Qj..^..,.[2.m5.E...N<.....[b..:.......vuH}..........<H.c...........2d.$.w..q...2uI[PK.\8..../...^V.......V.S.(...N uINC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):425
                                                                                                                                                                            Entropy (8bit):7.211433675939019
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:gLXqfYKr1KnJHz4mWonDaTuT+dR69OkpTthxD65vU54egh5biYB+/t:goYKr1KZxWkuTuT+elpTthxEUNgDbTI
                                                                                                                                                                            MD5:8AF687F213225B7D19E83217FA862796
                                                                                                                                                                            SHA1:941F8853DBF8D92791D0C7F4EB722F34C8019481
                                                                                                                                                                            SHA-256:37B38D0608FD58F8E7F4FDF1552FEB41DC8489FB0E8B415731FB0584CEA370FD
                                                                                                                                                                            SHA-512:DB4024B6C1372EF58458A703A4FC105663528F5D980A0D369DF6B2224DFF69B5393E2EA5692477AF29F8CE9B8E03A6C8F99771D2C42A602AEC1B7EA0DC58A78E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Hb......t.b........t.B......MJ.w'..z.Y....B..:.k7..W..|.E...L.[.....[8Wz|....1....w...Bk#....v{lN,...H.:..&.,8@...{v2v...X...$".;......[!*3....h.!-.|..=........Q.....Y&E...Gl......Z...P.......d......X`i........U?...v_..p..:z.ce..*..n.<..<.......t........5.4: ` ....T.-.v?.;...}.keh..=.....1. ..?o....Q.3..S........ZOE........"..z*1...M...l$?...}@....I...|.:.l. .m~INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):425
                                                                                                                                                                            Entropy (8bit):7.211433675939019
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:6:gLXqfYKr1KnJHz4mWonDaTuT+dR69OkpTthxD65vU54egh5biYB+/t:goYKr1KZxWkuTuT+elpTthxEUNgDbTI
                                                                                                                                                                            MD5:8AF687F213225B7D19E83217FA862796
                                                                                                                                                                            SHA1:941F8853DBF8D92791D0C7F4EB722F34C8019481
                                                                                                                                                                            SHA-256:37B38D0608FD58F8E7F4FDF1552FEB41DC8489FB0E8B415731FB0584CEA370FD
                                                                                                                                                                            SHA-512:DB4024B6C1372EF58458A703A4FC105663528F5D980A0D369DF6B2224DFF69B5393E2EA5692477AF29F8CE9B8E03A6C8F99771D2C42A602AEC1B7EA0DC58A78E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:Hb......t.b........t.B......MJ.w'..z.Y....B..:.k7..W..|.E...L.[.....[8Wz|....1....w...Bk#....v{lN,...H.:..&.,8@...{v2v...X...$".;......[!*3....h.!-.|..=........Q.....Y&E...Gl......Z...P.......d......X`i........U?...v_..p..:z.ce..*..n.<..<.......t........5.4: ` ....T.-.v?.;...}.keh..=.....1. ..?o....Q.3..S........ZOE........"..z*1...M...l$?...}@....I...|.:.l. .m~INC.................................@B......
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:COM executable for DOS
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5000076
                                                                                                                                                                            Entropy (8bit):7.99996083372412
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:98304:IK/oe8v7P4AzBtnYNVj61bubfq+YfzcKGHQxU08eyG+oxzAlvb9NzrrN9:boPDttnYVj6If3+Gw18nzmzA599X
                                                                                                                                                                            MD5:E8A583E931CC5C063BC978FBEB7673A2
                                                                                                                                                                            SHA1:39F35F787E8F9BE323BACC08A1E3C4DC62908DC9
                                                                                                                                                                            SHA-256:D57F10513AB9BF989CE3E0AD03EF2B8709C6B9BA220A16B6221B9060F5911631
                                                                                                                                                                            SHA-512:EE44BD2545105418070BDE58C875348FA5C032BBC788529589F1D6B4096E4C8B6BD7BD108CF534C274C53DA7979C02A28F87DCDA45694C4B5B9C8A60A2F4785F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:....9...?!.,\....U...q.F..-.ti.(...i..5z...8......Y.JT.. .ZS....%.Q...M..2V1r..!..EJ2f.a&.m6..2.2..!...ro...(n...F....5h{..gc....T..a<.2.....N...9p.......Z.DmS.|..k...U.u!as.@@AK}\.D..^w.=....G.[.-..6...j..j....w...EI.U..D..9...LC.3V.'...V. ,..X..J.1..=.FH.y....(!.y.......+.iM....A....[Ba?.x.Q..WK..]{yMr../.}..r..S....E:.....T..@.}...O..xUC{....x...q..+. r................FD.y..o.^.......u.g.P..e....B..k)...~..9.>.H...2..;.....S.7>...W.x...9..s.....dH...M.8.I_.S...MY....Y.Y.0.$...............T....~."{...sb.c5.?.[U......b...".....c.NP_.>\ ..-.....}....N......O}...`.E.......".ky(`..>PA0.!..Y0.P...9.....Y.~.H.../r.!...t.....4....x#..q..*.v8[.1.OuE.[(UG.*...2,.r..:.!@..".>.+..L0..JLc.)f..wkB...>.....'l.,.~h..T..Y..HE>...u..=.wt.O.J;.=..t:*.`|'H...{1R..._.]....G...W..a..*.8..t}o3Tg...Z...$\.~......O._..i.,..6v.e..L.#y..C..`.....p...3d..G...w[s....5......i1...z..Sl./..US...z.......a`.....7?}i.\.....m..Qu7.Es.2.E..0.3L...{....*n.)o}.v5?..JU.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999815806022947
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:NEryeFq6vOfjGCTvfIEsXmhNJsIZLt24m0Y77SH6X39EhPEg:Gm4dvOf6CrwEsZIu4m01c39Ex
                                                                                                                                                                            MD5:A8F5E3A2652BC2E699E4820CDABFCFAD
                                                                                                                                                                            SHA1:4F3BB7051554EE0F17596FFD13592AA93299A3C6
                                                                                                                                                                            SHA-256:910FF48E88F7975A5A26B1C0A68E1883F8F991D4DE99C9ABA0BE0EDE65277840
                                                                                                                                                                            SHA-512:410349F8E1830DAD75FE3ABB29D19618CDDAE89822B7EBC80624023270D4E9A9B3778A04EF5699F958F6FE8DA394B2766017DEA9EDD66EE46150423A1720CD7F
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.!lHb>.0......oY..=9~.e..% .......QR..$F. .oS.....s......n.$X8<h...H?....)t.X..&G...E8n.....&.q..)].c-...D.fq..&......xV".4...."...Q..v.......J....^T..j...f.@~..7...D..r.........ba../$.....\t{ .j..ha:.&....&wW...l.Nt .G.B....8..(..v..M1...[.L.....h.'.E.4c4.S...L..{.....].....I.W}.Rg...R...........J..n..E..AN...h...._.`+N..G..!.0...*.f.8X;+../.z-c..".J...q.b...v4...9-s.......u..w?dY..\.yC..Bt..<..FvX..`..?..,.Tb.~E3.t.> ..o....B*~*NJ@5...j....6.A...f.{{C$..6.....;..........v..m.#..t..d4....!....|......e.w94....u.UU.P.....K.O.>.D.X..4y...w....I..O.$...b...b....<7.{o........[._..bZo..q.U..sc...2J...FE...^........T../.6.Oz.+Kh..C(...{g.Vt..WP.$.XyA.?...#..5=._d.].......2C.81!.....v.Nm.0....e.?|..T.k..... .].L..x..1v..{......&.(.x.l..8.H..x...l..3.j..}.wt..6..f..G....o.w%./.'.q.e...q.5..N_.[).'t\t...a.,.\;V.4hk5.Oy,I..7..{..,.Q.,.4l6g.KtM..%...m.....wQgH:z...M.klmi.#m..z...$.2............*9M.......{....I..Pz..s.....le.3r..L..n.....Jq...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999815806022947
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:NEryeFq6vOfjGCTvfIEsXmhNJsIZLt24m0Y77SH6X39EhPEg:Gm4dvOf6CrwEsZIu4m01c39Ex
                                                                                                                                                                            MD5:A8F5E3A2652BC2E699E4820CDABFCFAD
                                                                                                                                                                            SHA1:4F3BB7051554EE0F17596FFD13592AA93299A3C6
                                                                                                                                                                            SHA-256:910FF48E88F7975A5A26B1C0A68E1883F8F991D4DE99C9ABA0BE0EDE65277840
                                                                                                                                                                            SHA-512:410349F8E1830DAD75FE3ABB29D19618CDDAE89822B7EBC80624023270D4E9A9B3778A04EF5699F958F6FE8DA394B2766017DEA9EDD66EE46150423A1720CD7F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.!lHb>.0......oY..=9~.e..% .......QR..$F. .oS.....s......n.$X8<h...H?....)t.X..&G...E8n.....&.q..)].c-...D.fq..&......xV".4...."...Q..v.......J....^T..j...f.@~..7...D..r.........ba../$.....\t{ .j..ha:.&....&wW...l.Nt .G.B....8..(..v..M1...[.L.....h.'.E.4c4.S...L..{.....].....I.W}.Rg...R...........J..n..E..AN...h...._.`+N..G..!.0...*.f.8X;+../.z-c..".J...q.b...v4...9-s.......u..w?dY..\.yC..Bt..<..FvX..`..?..,.Tb.~E3.t.> ..o....B*~*NJ@5...j....6.A...f.{{C$..6.....;..........v..m.#..t..d4....!....|......e.w94....u.UU.P.....K.O.>.D.X..4y...w....I..O.$...b...b....<7.{o........[._..bZo..q.U..sc...2J...FE...^........T../.6.Oz.+Kh..C(...{g.Vt..WP.$.XyA.?...#..5=._d.].......2C.81!.....v.Nm.0....e.?|..T.k..... .].L..x..1v..{......&.(.x.l..8.H..x...l..3.j..}.wt..6..f..G....o.w%./.'.q.e...q.5..N_.[).'t\t...a.,.\;V.4hk5.Oy,I..7..{..,.Q.,.4l6g.KtM..%...m.....wQgH:z...M.klmi.#m..z...$.2............*9M.......{....I..Pz..s.....le.3r..L..n.....Jq...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6000076
                                                                                                                                                                            Entropy (8bit):7.999964992172178
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:98304:TAb6ZPsS2TEJd+VHaQbivnaZk3voFaQShmfPFJ+0AovNPIlT1veXaWSf:kbikbISHCvXoFa3mzVNIp1v9
                                                                                                                                                                            MD5:DA3524E907CC58E1FA434137F38C97E0
                                                                                                                                                                            SHA1:8E32CF5F5A6C3F4E02520886C90E1E55E18B7726
                                                                                                                                                                            SHA-256:4347C4D1D4A550C57A3D22F6BD637AEEE9094A9F2438F028F5E79EC5B3516538
                                                                                                                                                                            SHA-512:AC87D406898641755B752D84EAE64B8021F8AF20D3ABB9DA7AF0E5D5ED68A4AEF136811B4F5CB12BC22AE5FA1227F1B5EDA6D64378DB0335297F6EE6E05B4EFA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.@.....H.$....&..;ah0....~oD.s2...]1.YrV..e..I.tGQ?....'....)3..................F.s.@.c..[{.......gR..~.w..s.(.|B.^8..O.....r..5.#..6"...k....S...].....xB*....`._{.D.FAp...w..T...P.*`4.......E...".(.w...'..xTW4.7...Xr..J.f..K...J.^}..... .+K.J/n......6+-..M.+..)..sj..&.q..O.].....Fs............K.NY..Nm/L......k.;u.7..r.x.M.../v.~.y>-..@F...n3.aU..p......o....l..........+..)......P.......0\6=..7[....7.6......1.\....\D .X.r.......Z......:$..V86..p^..!..p4",...........b.&.sI....>5u.XU{..x`:b6......?......v.D...r..m..N.yy....j.TM... .....4...dm%.Ho...?.J........K!?....#....Y`>.T.:N.i..R.4..6...3.rt..u.....rS..-.|....{U.Jr.V.g^....H..R....r.I..I..H...~.g,....a.!...L..a):".??...x..3..T....^...L.N5,|.z..e35=.|Y.b..D.(.........4O....H.`c....UOS[.~.\X7..(.Ac.....#.7zM...h.).R....9u2C..........l.LC..H#R..|L.o.6`.9.A...f..|..J......'.5Ud..-tR........G_.z.......6..d...a7..).^2xL\.~.....>..y..-`.Ar..I.H3r.t.b...j.....;..F.........4...^.....t...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):6000076
                                                                                                                                                                            Entropy (8bit):7.999964992172178
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:98304:TAb6ZPsS2TEJd+VHaQbivnaZk3voFaQShmfPFJ+0AovNPIlT1veXaWSf:kbikbISHCvXoFa3mzVNIp1v9
                                                                                                                                                                            MD5:DA3524E907CC58E1FA434137F38C97E0
                                                                                                                                                                            SHA1:8E32CF5F5A6C3F4E02520886C90E1E55E18B7726
                                                                                                                                                                            SHA-256:4347C4D1D4A550C57A3D22F6BD637AEEE9094A9F2438F028F5E79EC5B3516538
                                                                                                                                                                            SHA-512:AC87D406898641755B752D84EAE64B8021F8AF20D3ABB9DA7AF0E5D5ED68A4AEF136811B4F5CB12BC22AE5FA1227F1B5EDA6D64378DB0335297F6EE6E05B4EFA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.@.....H.$....&..;ah0....~oD.s2...]1.YrV..e..I.tGQ?....'....)3..................F.s.@.c..[{.......gR..~.w..s.(.|B.^8..O.....r..5.#..6"...k....S...].....xB*....`._{.D.FAp...w..T...P.*`4.......E...".(.w...'..xTW4.7...Xr..J.f..K...J.^}..... .+K.J/n......6+-..M.+..)..sj..&.q..O.].....Fs............K.NY..Nm/L......k.;u.7..r.x.M.../v.~.y>-..@F...n3.aU..p......o....l..........+..)......P.......0\6=..7[....7.6......1.\....\D .X.r.......Z......:$..V86..p^..!..p4",...........b.&.sI....>5u.XU{..x`:b6......?......v.D...r..m..N.yy....j.TM... .....4...dm%.Ho...?.J........K!?....#....Y`>.T.:N.i..R.4..6...3.rt..u.....rS..-.|....{U.Jr.V.g^....H..R....r.I..I..H...~.g,....a.!...L..a):".??...x..3..T....^...L.N5,|.z..e35=.|Y.b..D.(.........4O....H.`c....UOS[.~.\X7..(.Ac.....#.7zM...h.).R....9u2C..........l.LC..H#R..|L.o.6`.9.A...f..|..J......'.5Ud..-tR........G_.z.......6..d...a7..).^2xL\.~.....>..y..-`.Ar..I.H3r.t.b...j.....;..F.........4...^.....t...
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999813877940529
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:rE7sQCvbp9GGd/VzRPumLqYAqf/01ajFGXFh5H0L:rE7sBvbbtddzR9t/04k5HC
                                                                                                                                                                            MD5:731A3E9651E03BF554E7D7DBE3B11855
                                                                                                                                                                            SHA1:D2EFE8303A09913B935BBE20DAE41D274FE1C1E8
                                                                                                                                                                            SHA-256:FC95BF0185F33F6BFC41D9A73ED9825256B92DFAD095D336A6D83A260A31780D
                                                                                                                                                                            SHA-512:5FE93CEE4622A865BF5D600678D9C5B50F7ED981DF8EC4A6C8DE3288581081843EFBD3BC6F04A8B68FDBF6C43A040994C02BF03706E7B4D3CCB33B82A069A24A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.?...J.....{..=.k.6...B.H..o*.+7t..s}..d[=d..$f:.0.!..9.....d...J...l.E.>"}..6...6...OY.....!...p`...[RS.QR..0..{.._.......`...G.X."...Gz..F.t..,..wZ...F..C.................q..f ...i...).b....|..+`'XM.7..._.....#Pj.m..(.%.B.L......%/..M..Fq]yM.C....4_Z')......iyX....Q2.A....[.;....l.Z............a.w.H...B8[....7.......M$....b..\...q.......g.ya-.w....O.T.DR9.N..H.y.....bvf3$.r.V.~.llo.8..d......V.T..h.!.aVz......Y`f.p'I..8y%l......o..V..3..<..@(~...NMJ'ZR!....O.B....R.+5I..2.....>..:......X.?.|.-NZ:.?...g...sP._.Z....|Gnme..u.s$...U...).{v...</..}.>..y.._..9.8l*.N..i.DA.....0.p.-cv-LX..<.?B.|...zO.....F...\.g1......C..8].|....y.U..:..~..:!/~..E..r.1NY...g.0."sm....}`._.H.d...!....)..t...x..].T..\.FT...!`....&a&.i....XK.... ..}...l...L.r.>..E..~_.......Co.MZ.|....".....c...q+.t.5.....U%.w..e.#.......P....4..0.x@.........n..X..Mc.... M.n........(....,..c]p..rT..3.(.+.h...ch...T....a..7.d...;...M..j.Bp...V......N..x.....).a."...........#z.v..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999813877940529
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:rE7sQCvbp9GGd/VzRPumLqYAqf/01ajFGXFh5H0L:rE7sBvbbtddzR9t/04k5HC
                                                                                                                                                                            MD5:731A3E9651E03BF554E7D7DBE3B11855
                                                                                                                                                                            SHA1:D2EFE8303A09913B935BBE20DAE41D274FE1C1E8
                                                                                                                                                                            SHA-256:FC95BF0185F33F6BFC41D9A73ED9825256B92DFAD095D336A6D83A260A31780D
                                                                                                                                                                            SHA-512:5FE93CEE4622A865BF5D600678D9C5B50F7ED981DF8EC4A6C8DE3288581081843EFBD3BC6F04A8B68FDBF6C43A040994C02BF03706E7B4D3CCB33B82A069A24A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.?...J.....{..=.k.6...B.H..o*.+7t..s}..d[=d..$f:.0.!..9.....d...J...l.E.>"}..6...6...OY.....!...p`...[RS.QR..0..{.._.......`...G.X."...Gz..F.t..,..wZ...F..C.................q..f ...i...).b....|..+`'XM.7..._.....#Pj.m..(.%.B.L......%/..M..Fq]yM.C....4_Z')......iyX....Q2.A....[.;....l.Z............a.w.H...B8[....7.......M$....b..\...q.......g.ya-.w....O.T.DR9.N..H.y.....bvf3$.r.V.~.llo.8..d......V.T..h.!.aVz......Y`f.p'I..8y%l......o..V..3..<..@(~...NMJ'ZR!....O.B....R.+5I..2.....>..:......X.?.|.-NZ:.?...g...sP._.Z....|Gnme..u.s$...U...).{v...</..}.>..y.._..9.8l*.N..i.DA.....0.p.-cv-LX..<.?B.|...zO.....F...\.g1......C..8].|....y.U..:..~..:!/~..E..r.1NY...g.0."sm....}`._.H.d...!....)..t...x..].T..\.FT...!`....&a&.i....XK.... ..}...l...L.r.>..E..~_.......Co.MZ.|....".....c...q+.t.5.....U%.w..e.#.......P....4..0.x@.........n..X..Mc.... M.n........(....,..c]p..rT..3.(.+.h...ch...T....a..7.d...;...M..j.Bp...V......N..x.....).a."...........#z.v..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11000076
                                                                                                                                                                            Entropy (8bit):7.999980899441234
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:xsWjHbNQhNbiROuKSTSBR2C58rLW/1zO/ofLu03NmdPpp2DxBhGb+X6HUV:xLjHbC7xuVSBRbELW/1iuNmdhp+VR64
                                                                                                                                                                            MD5:818F836C3BB38905DDCCB619FEC7C1DF
                                                                                                                                                                            SHA1:6FD25FC244651E753EA70B8C6864742BECD99A34
                                                                                                                                                                            SHA-256:5C1F99DB6458D3C2CA2D0039F935267BF5304B68BBA8CD73AE90122AD971DC7E
                                                                                                                                                                            SHA-512:A495479BB95F5D141013FCF2A5C119114221CB1755FB9097409E28A6FEFE3AA81E01928E33F0F2B9688E940D5B2D1389B36376E2CB28DC6317AF0687C8A6847A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:E........E.<E..H.Y...\O......CX.f...r.o.$.C...U.'1"..tR./....CC.._.......o.h.....N.x/ut.*....H....\.(}*Pu.y)W..{...j....D.kC...V.6f.....Ha.a..".,..P...`.d.&..{..n..f^....T/.yK.Y..9...$....,...Y..Ta...W.^(.!\^...c......VS.P..i...N..H7.h.$.q.2.a....M.)......CU..-.}9.0.>..bRBK..GU.n.......J.%..:.2...H....$I.......GAH....kd..a.......3.7..0...'...........s.^.&.b.7!.Yr_...wD<.t.....E....u..0...y..9Sf.#.W.Q>.k.+..........|{...~<.f....1 8.2.^.Bg.].o.9....)`;....1.D..-..e..l...c..O..d.......o.L.@.d.5...Z......G...\.A].../...p.aYK.).Z./....qNy,5@A.e...7.-%.NmcU.....~.Of.T.t...,oM.l..W.....<..v..Y...'.W>.D.. ..!..n.......0.....+.....J.H..@g.CCn..`.Y=..`c.....W.p.P@..F....gX91..?...?.o..+.b..+...C]..`u...x9l...x>.wW.X.H\b p.3...YT@.Q,8R`Z..v..l.5....A.tU..9j.LZ>.~u1.q$.L.c(E5.......cuF%$.7 .}.s......D./.A. ..d.*.T..#.......... U..U..l]..[qXeF.......|Y.pD.....}...$...+g....8%...+X.`....}!...,...(k........)......+....v7.RH..hf.~...1W..,.X.L&.}..YO.j.H...?..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):11000076
                                                                                                                                                                            Entropy (8bit):7.999980899441234
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:196608:xsWjHbNQhNbiROuKSTSBR2C58rLW/1zO/ofLu03NmdPpp2DxBhGb+X6HUV:xLjHbC7xuVSBRbELW/1iuNmdhp+VR64
                                                                                                                                                                            MD5:818F836C3BB38905DDCCB619FEC7C1DF
                                                                                                                                                                            SHA1:6FD25FC244651E753EA70B8C6864742BECD99A34
                                                                                                                                                                            SHA-256:5C1F99DB6458D3C2CA2D0039F935267BF5304B68BBA8CD73AE90122AD971DC7E
                                                                                                                                                                            SHA-512:A495479BB95F5D141013FCF2A5C119114221CB1755FB9097409E28A6FEFE3AA81E01928E33F0F2B9688E940D5B2D1389B36376E2CB28DC6317AF0687C8A6847A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:E........E.<E..H.Y...\O......CX.f...r.o.$.C...U.'1"..tR./....CC.._.......o.h.....N.x/ut.*....H....\.(}*Pu.y)W..{...j....D.kC...V.6f.....Ha.a..".,..P...`.d.&..{..n..f^....T/.yK.Y..9...$....,...Y..Ta...W.^(.!\^...c......VS.P..i...N..H7.h.$.q.2.a....M.)......CU..-.}9.0.>..bRBK..GU.n.......J.%..:.2...H....$I.......GAH....kd..a.......3.7..0...'...........s.^.&.b.7!.Yr_...wD<.t.....E....u..0...y..9Sf.#.W.Q>.k.+..........|{...~<.f....1 8.2.^.Bg.].o.9....)`;....1.D..-..e..l...c..O..d.......o.L.@.d.5...Z......G...\.A].../...p.aYK.).Z./....qNy,5@A.e...7.-%.NmcU.....~.Of.T.t...,oM.l..W.....<..v..Y...'.W>.D.. ..!..n.......0.....+.....J.H..@g.CCn..`.Y=..`c.....W.p.P@..F....gX91..?...?.o..+.b..+...C]..`u...x9l...x>.wW.X.H\b p.3...YT@.Q,8R`Z..v..l.5....A.tU..9j.LZ>.~u1.q$.L.c(E5.......cuF%$.7 .}.s......D./.A. ..d.*.T..#.......... U..U..l]..[qXeF.......|Y.pD.....}...$...+g....8%...+X.`....}!...,...(k........)......+....v7.RH..hf.~...1W..,.X.L&.}..YO.j.H...?..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2000076
                                                                                                                                                                            Entropy (8bit):7.99991657212265
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:nhhamtqXwM9xhIwn8gDlzVqDVkuVkUXMAzFuJoP4u/w3OfPf:nh4Xr8w8g6DV7Vk0R6iHf
                                                                                                                                                                            MD5:E2D9AE70BB072C11BA95B7A7600477F1
                                                                                                                                                                            SHA1:E0CAB707B393CD23C2A43FAEA45ACA0C4E3CF177
                                                                                                                                                                            SHA-256:B550DB2EE776163FB877F3FD81F1535C906CA36FD39F3A5A65BEADBA44FC2239
                                                                                                                                                                            SHA-512:6D62D5CECE2E4E7F4099B02F0F00B2EB987ABE4813AE2CC2E846CB0F59BC00FD019E3F1CD5C00CDF5725A8A7819872D9E3760B94F6DBCD85D284862E5EF32AAB
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..4..|M...p...=A.q....gD.W..(..~U.A./.Xq..3..x....#..d:.<..<).eNR.e..../v.......GqR_..@6.!&...j]..9.....Z....Kc...Y.U..........e....Ys...yG..b".....,3a=.. ....%............B^.....s..B)8.p....a."]...n..n1x..5..*.fVB..g.9b.O...I...;K.I.~4..9}..Z.....L.....8Q.%.Z;..R..i...Z...s...@.Y.t7g..+..{*...Vz.vb.)..9I+K.....@4..X.X..A_......{Si..R..l.Vk.b.S.R....rwG..l..-Fy.>l)\1/..o.r.......>`.R..2..Z...%82......o..k..`.?..7gJm0.$.l;%.-`.H...9u....0...a....x.u.ZxC...!dVovq.. ..[7.....W...F..U..$#W.`..2v.cX..Er.y..].d.{7..F..N.......6.UB{\h5..}Y.a.......(.^5.F.d}x...R..OeC...#I.."f.e.O.Z4..,^....@.~...OY$.)...8Iz(....D.B.. ....44.....Q..J.0.ZH.k.9........>.Im@.-.......C.!.".IqN.e$;...r..).............+......8.....F..l...y...C...{....b...z.x...\.kx.E_...v........l$bRve..)..H.w].....).v..#....`...X1...)..C.cr....{..J.....%...E,.....h...a..Yy\.~_.z s.`py.W..h).S...z..]..zr..Z&.8.k.p..P..:.Y'.4......s:5....@.L.D.*..t...9.}.(,t..".p.@.F..Z.....o.qf.n.V.A9.*..q&. D
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2000076
                                                                                                                                                                            Entropy (8bit):7.99991657212265
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:nhhamtqXwM9xhIwn8gDlzVqDVkuVkUXMAzFuJoP4u/w3OfPf:nh4Xr8w8g6DV7Vk0R6iHf
                                                                                                                                                                            MD5:E2D9AE70BB072C11BA95B7A7600477F1
                                                                                                                                                                            SHA1:E0CAB707B393CD23C2A43FAEA45ACA0C4E3CF177
                                                                                                                                                                            SHA-256:B550DB2EE776163FB877F3FD81F1535C906CA36FD39F3A5A65BEADBA44FC2239
                                                                                                                                                                            SHA-512:6D62D5CECE2E4E7F4099B02F0F00B2EB987ABE4813AE2CC2E846CB0F59BC00FD019E3F1CD5C00CDF5725A8A7819872D9E3760B94F6DBCD85D284862E5EF32AAB
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..4..|M...p...=A.q....gD.W..(..~U.A./.Xq..3..x....#..d:.<..<).eNR.e..../v.......GqR_..@6.!&...j]..9.....Z....Kc...Y.U..........e....Ys...yG..b".....,3a=.. ....%............B^.....s..B)8.p....a."]...n..n1x..5..*.fVB..g.9b.O...I...;K.I.~4..9}..Z.....L.....8Q.%.Z;..R..i...Z...s...@.Y.t7g..+..{*...Vz.vb.)..9I+K.....@4..X.X..A_......{Si..R..l.Vk.b.S.R....rwG..l..-Fy.>l)\1/..o.r.......>`.R..2..Z...%82......o..k..`.?..7gJm0.$.l;%.-`.H...9u....0...a....x.u.ZxC...!dVovq.. ..[7.....W...F..U..$#W.`..2v.cX..Er.y..].d.{7..F..N.......6.UB{\h5..}Y.a.......(.^5.F.d}x...R..OeC...#I.."f.e.O.Z4..,^....@.~...OY$.)...8Iz(....D.B.. ....44.....Q..J.0.ZH.k.9........>.Im@.-.......C.!.".IqN.e$;...r..).............+......8.....F..l...y...C...{....b...z.x...\.kx.E_...v........l$bRve..)..H.w].....).v..#....`...X1...)..C.cr....{..J.....%...E,.....h...a..Yy\.~_.z s.`py.W..h).S...z..]..zr..Z&.8.k.p..P..:.Y'.4......s:5....@.L.D.*..t...9.}.(,t..".p.@.F..Z.....o.qf.n.V.A9.*..q&. D
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4000076
                                                                                                                                                                            Entropy (8bit):7.999958520178769
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:98304:ap1IGRdEzQYXfQOrdZfs8bv1XSeaJMQZZz54VNlSvxnf+tuX6:ap1l6zQw4cd3bv1XSDJMCZOinGsq
                                                                                                                                                                            MD5:EE317BF8CD724B59FB3D0A8D32C9809C
                                                                                                                                                                            SHA1:1930F06798AF820C1CE7DBE1A86ECD29E37E260A
                                                                                                                                                                            SHA-256:918939C990A60280FB52C1166427179FC18BB3D6A30467D72A0770F5E1767B1C
                                                                                                                                                                            SHA-512:CAB94AF64A84525E7CFB9CB94F3C116F97D35C6E83CB143B29261E912950E72DE51CC69E770D85CEFBD4623E55938A971ABDBE42D0F503AE11D5C062985BBD97
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..0(%).w........4...-an..-4.C.}x.....yixms...0....J>....K.(bv.S[lg... ....r..k...i......Z]....0G...=.G..B=....q......$.(.L..S_./.{...s[{.[.E!B#FW...t....g..D..>X.+......I.n..#.i..e..+..I~^h...;.r2........G..T&.p;...."x...*..~....pv......7...+ZGq1.[D.tk.2>..Q.P....=`.\.j.,.G..........[..k..6.EV.!..=..b.B}.D$J.G0...Y..$......j.....H(.?..a..Y1&.|.y.WE,%*~.B.I.^7.mm...Cu.."...m.~.`.I.>.hf.!H_...O.R.R.tU....ef.Kda...-.....R...D`..O....7...|n.)..D,...l"...9q.kE...PX......c#05..]Uk.D...".n:P.[...Vf.#).d\..S..d......X....v.....k..c...a.'..H. ..q?6E....HS..=....a.....c(...R...Tr,..9.5..N,n....\...t.....C.g..........yP5...t.y.%:....c.$p.fp..T....K'..uUk.Q....s..3g....k.>.6.K./~.1x.....`y.YR..:f.....]..@.F^.. K......umIR....X..}GK.;."..3-%.n.....upW..r..uQ^.0.I.....*.\...B.....x..%.h.EG..w2B.Y....f.,}............k.>G.R|.Q.n...K..,...'..vd .r%.u.aJi.n..J..^.9.ahN..n....1aC.Y.t4m....3../.|...Ek..V[l....8/.p..]..H............Lk.{km.b._..FH+.T..5c....Z
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM, 0x8C-variant)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4000076
                                                                                                                                                                            Entropy (8bit):7.999958520178769
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:98304:ap1IGRdEzQYXfQOrdZfs8bv1XSeaJMQZZz54VNlSvxnf+tuX6:ap1l6zQw4cd3bv1XSDJMCZOinGsq
                                                                                                                                                                            MD5:EE317BF8CD724B59FB3D0A8D32C9809C
                                                                                                                                                                            SHA1:1930F06798AF820C1CE7DBE1A86ECD29E37E260A
                                                                                                                                                                            SHA-256:918939C990A60280FB52C1166427179FC18BB3D6A30467D72A0770F5E1767B1C
                                                                                                                                                                            SHA-512:CAB94AF64A84525E7CFB9CB94F3C116F97D35C6E83CB143B29261E912950E72DE51CC69E770D85CEFBD4623E55938A971ABDBE42D0F503AE11D5C062985BBD97
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..0(%).w........4...-an..-4.C.}x.....yixms...0....J>....K.(bv.S[lg... ....r..k...i......Z]....0G...=.G..B=....q......$.(.L..S_./.{...s[{.[.E!B#FW...t....g..D..>X.+......I.n..#.i..e..+..I~^h...;.r2........G..T&.p;...."x...*..~....pv......7...+ZGq1.[D.tk.2>..Q.P....=`.\.j.,.G..........[..k..6.EV.!..=..b.B}.D$J.G0...Y..$......j.....H(.?..a..Y1&.|.y.WE,%*~.B.I.^7.mm...Cu.."...m.~.`.I.>.hf.!H_...O.R.R.tU....ef.Kda...-.....R...D`..O....7...|n.)..D,...l"...9q.kE...PX......c#05..]Uk.D...".n:P.[...Vf.#).d\..S..d......X....v.....k..c...a.'..H. ..q?6E....HS..=....a.....c(...R...Tr,..9.5..N,n....\...t.....C.g..........yP5...t.y.%:....c.$p.fp..T....K'..uUk.Q....s..3g....k.>.6.K./~.1x.....`y.YR..:f.....]..@.F^.. K......umIR....X..}GK.;."..3-%.n.....upW..r..uQ^.0.I.....*.\...B.....x..%.h.EG..w2B.Y....f.,}............k.>G.R|.Q.n...K..,...'..vd .r%.u.aJi.n..J..^.9.ahN..n....1aC.Y.t4m....3../.|...Ek..V[l....8/.p..]..H............Lk.{km.b._..FH+.T..5c....Z
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2000076
                                                                                                                                                                            Entropy (8bit):7.999913196843669
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:fFtPmia8Kb0A8yEK0YCBrHQ2NmTFH6bsecO:fFxmia8Kb0JJJNmTNFe
                                                                                                                                                                            MD5:5D838FF71E5F18D6625C579CE05CAC9A
                                                                                                                                                                            SHA1:737BA837548C8319FB73E3F31BBB55DD48B018D3
                                                                                                                                                                            SHA-256:555539F51D2EFCC1B097C47AF9BCD4D24E0DC3AC16FB85EC38BDF2E19DA8FD06
                                                                                                                                                                            SHA-512:D7EDE7B9C7A920D3ABC232F3FD2372F752B165127D760B19BC89B872ED1E081DD7F89E7084A3C431C78EE143E4E45E82760EBD79FFB1347392D1BB0BE4B1297A
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:........$!..hG..:/.|...~!........5"N..]..j.&.[F.Y..^..y......t.Qc.Yx.i.#........@w..c.../Y..(.`.m...RO.o.t....).nB..V7U3.....`>.......:._..-o....(Wi.....2j.....O....D6..d*p..Maf..gWL.....+\}.S..M..).}.U5..B;.KY.d;.M.#h..\K7..hR....._y8L...h..,Wj.P./...@f^..`..S....2d;]..8..o...5.sYU..Vd.t...n#.....M.J..5.|...t6..J.Q..<.......X:8..F)38..7e..ER.g.....xI..g..V......^..n5-,.:..g...0...8V.n/.L)..........+I.g..%.\A..I..&k..^x..JN.EV......".!.ok..'.I.L....\L...d...&.\...t..Gq..b..<'.....Q2....=..q..|k..@.Q...9..a._Zw?..e.?.#c.A'.\.s..2.'.P...F.5|..CD<...%..GigH.7...cY.......P=an`.A..S..\...v...........1.=......L.xW6l.;.....!.Ax.0f.=...A.z.3.6.IIp...+..../n.0..a.h.ym+.fP.....-.y.Lo..{..l..d..W@i.tM..w.n.7...o...K...>.&).j.....|...._}....5..T..I-u.....c......Zh.3.1).wN9i.k......,... .i.Cz.;.vS4....._..x......,wA.<d.c....V8.E..y.A!.Q....." ...m..w.sV...{....<.6.u.@/.}.^.).......B..G'..S.........p.z.Z$.?....|p.C"...W...c.....^...*.....oS.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:DOS executable (COM)
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2000076
                                                                                                                                                                            Entropy (8bit):7.999913196843669
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:fFtPmia8Kb0A8yEK0YCBrHQ2NmTFH6bsecO:fFxmia8Kb0JJJNmTNFe
                                                                                                                                                                            MD5:5D838FF71E5F18D6625C579CE05CAC9A
                                                                                                                                                                            SHA1:737BA837548C8319FB73E3F31BBB55DD48B018D3
                                                                                                                                                                            SHA-256:555539F51D2EFCC1B097C47AF9BCD4D24E0DC3AC16FB85EC38BDF2E19DA8FD06
                                                                                                                                                                            SHA-512:D7EDE7B9C7A920D3ABC232F3FD2372F752B165127D760B19BC89B872ED1E081DD7F89E7084A3C431C78EE143E4E45E82760EBD79FFB1347392D1BB0BE4B1297A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:........$!..hG..:/.|...~!........5"N..]..j.&.[F.Y..^..y......t.Qc.Yx.i.#........@w..c.../Y..(.`.m...RO.o.t....).nB..V7U3.....`>.......:._..-o....(Wi.....2j.....O....D6..d*p..Maf..gWL.....+\}.S..M..).}.U5..B;.KY.d;.M.#h..\K7..hR....._y8L...h..,Wj.P./...@f^..`..S....2d;]..8..o...5.sYU..Vd.t...n#.....M.J..5.|...t6..J.Q..<.......X:8..F)38..7e..ER.g.....xI..g..V......^..n5-,.:..g...0...8V.n/.L)..........+I.g..%.\A..I..&k..^x..JN.EV......".!.ok..'.I.L....\L...d...&.\...t..Gq..b..<'.....Q2....=..q..|k..@.Q...9..a._Zw?..e.?.#c.A'.\.s..2.'.P...F.5|..CD<...%..GigH.7...cY.......P=an`.A..S..\...v...........1.=......L.xW6l.;.....!.Ax.0f.=...A.z.3.6.IIp...+..../n.0..a.h.ym+.fP.....-.y.Lo..{..l..d..W@i.tM..w.n.7...o...K...>.&).j.....|...._}....5..T..I-u.....c......Zh.3.1).wN9i.k......,... .i.Cz.;.vS4....._..x......,wA.<d.c....V8.E..y.A!.Q....." ...m..w.sV...{....<.6.u.@/.}.^.).......B..G'..S.........p.z.Z$.?....|p.C"...W...c.....^...*.....oS.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999817028853432
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:xnBpVeG3ewYNsQU3KydNjoSv6kbUJQh07zxBbZW8GgZAsY:B7VeWewYNsQGKydVouHbGzxBbZ7Ax
                                                                                                                                                                            MD5:64B5B1D59C005B4CC87D86D35F1A795A
                                                                                                                                                                            SHA1:9BDA49D9242B554C5866C6BC9C87C357B8A154B2
                                                                                                                                                                            SHA-256:6BF96655C7B978599F5B9EF08ED502089E2639FE9808E8044B349A1D9E4984E3
                                                                                                                                                                            SHA-512:8B3B066B53F7088E25BE022EFAA77C1ED9E0BBD91C12988FCEDABA6098C307B0223851328FECAD999C211C6AAD6AFA408073466BC221EC35280CC064F9398AB5
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.4.1Ho.k..D.e.B..5.s.1....V:..c...De.O%V]..j.*.z.H.......9C..V.......,....fD/f.....z.MgN..o=...z..Bh.i.{.4U8.j^T.{..,|..9. ......0......yu..X. .Nx.....D...Z.GhO.cHg.B..T...T))k.q.\@.......OS.........{..4.4..3N....6..h.n......L..S....~o{n.M...'........D:6....|....~n7?./...QG.[:.MfM.G'V......)@..c..a.'(.G.@.*r.-....kF...U._.x.....RqtWr........Y....q>#...@.k.a1...p.\H..R..o..2..mI..@.md`..'|.!o...3+*.."./e...6..d..._.720Wi.....U...w...A........B..o@H;..'e..k...r.E..*k.(..f...Pd...W.v.|..n..Nx.:k..83/.b..."..X...m....:.J.5p6.......kI...?`..t.y*.K%.#...=...Q.U.}...E%.(M.om^8.....)6.....Hw;..P.....q0G....zhJCK.x.H;:.l.>...|.0.9.,".....Q.D....Iv'....7.....o....:[..~.'1.1.Mw...%}...../...jf..r..,..4..L..^.>T....93...j...V..N5.......w..1.&...........^.....VY...G,..!...VIy...@......D.?g8.8...,0.0.J....A=.G..C.r.R~Z...}.....3.....b...vw..o....i.V .....DB;,j..V........Z."...s.w......S.O.k.U.S..H..C.:<m.B].w....]..........MJ*......3..v.N...7=...!......l
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999817028853432
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:xnBpVeG3ewYNsQU3KydNjoSv6kbUJQh07zxBbZW8GgZAsY:B7VeWewYNsQGKydVouHbGzxBbZ7Ax
                                                                                                                                                                            MD5:64B5B1D59C005B4CC87D86D35F1A795A
                                                                                                                                                                            SHA1:9BDA49D9242B554C5866C6BC9C87C357B8A154B2
                                                                                                                                                                            SHA-256:6BF96655C7B978599F5B9EF08ED502089E2639FE9808E8044B349A1D9E4984E3
                                                                                                                                                                            SHA-512:8B3B066B53F7088E25BE022EFAA77C1ED9E0BBD91C12988FCEDABA6098C307B0223851328FECAD999C211C6AAD6AFA408073466BC221EC35280CC064F9398AB5
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.4.1Ho.k..D.e.B..5.s.1....V:..c...De.O%V]..j.*.z.H.......9C..V.......,....fD/f.....z.MgN..o=...z..Bh.i.{.4U8.j^T.{..,|..9. ......0......yu..X. .Nx.....D...Z.GhO.cHg.B..T...T))k.q.\@.......OS.........{..4.4..3N....6..h.n......L..S....~o{n.M...'........D:6....|....~n7?./...QG.[:.MfM.G'V......)@..c..a.'(.G.@.*r.-....kF...U._.x.....RqtWr........Y....q>#...@.k.a1...p.\H..R..o..2..mI..@.md`..'|.!o...3+*.."./e...6..d..._.720Wi.....U...w...A........B..o@H;..'e..k...r.E..*k.(..f...Pd...W.v.|..n..Nx.:k..83/.b..."..X...m....:.J.5p6.......kI...?`..t.y*.K%.#...=...Q.U.}...E%.(M.om^8.....)6.....Hw;..P.....q0G....zhJCK.x.H;:.l.>...|.0.9.,".....Q.D....Iv'....7.....o....:[..~.'1.1.Mw...%}...../...jf..r..,..4..L..^.>T....93...j...V..N5.......w..1.&...........^.....VY...G,..!...VIy...@......D.?g8.8...,0.0.J....A=.G..C.r.R~Z...}.....3.....b...vw..o....i.V .....DB;,j..V........Z."...s.w......S.O.k.U.S..H..C.:<m.B].w....]..........MJ*......3..v.N...7=...!......l
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999824274960285
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:QaO/FydkpLBaODPh+BL3od+McKk+SZ6G21t7lBIilhHM:bo7dBnDPhm4MpBZz2DIkHM
                                                                                                                                                                            MD5:386577F5A03BA3DE2676483FC3F4B4A3
                                                                                                                                                                            SHA1:6319042D9AD8720DE0BAF4715F3BE399BD4844FC
                                                                                                                                                                            SHA-256:6A32239044659343BE2A54BEA27887B198DAD13CF7FE534B5D68E996B6A9E556
                                                                                                                                                                            SHA-512:5F9957FF5C339F475F44AA2097B19CD4DE01B93AF63B069134690E47A307A9FD928A8CEE9DC3F264AA7662BA00249736E3B1830E098CE582490E89427D21AB45
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:..P.u&.. ......B.E.k.-].\.*...T.:.rF..9...bx#;...Y..q..p.F]...2..KX..fi..x#^.-a.*S.%...!.^.j....k.Q:...KcJM..............4.N..8.......L.i0......Q...EP.....I.....K..{..k.7.....i.....I2..4.qj.E.h.6.5x.....w.z./.rb...l..9p[C..Um>....S.Z.Z...nF.Bo,z...$P..i..1.)..A.....2o....&...i...1.....8..w%eNX.pK......|F...V.. .9...x....<.l.Eh5}...(G....K).&.).c..e..\..nq $.9...C].fj..4^q\9.XW..?~4b......!G*b.%.....Pc.f.z.>D....W.cz.4{s".YeA...."..H...L....!I...i...fe......G..X...S..KJ.,.t..Ge..=b,6.Z..EWa.....?....X.....et.V..b..*2........f...!6x.......G...l..tG.......m.2..9.....on.....gO9%..zx..........$n.iH.z.#..,x....k.T,....L.c~....s=.c...%.sf.x.....]?...xv.w..z..el..S....J4..`..QFc3.$o.S.'X4..2#..w.l.S.wi.r.w.l.z^c.X...n...>\.]H:."|......l+w...._.>hN..My2{Ig?#~....w.....y.....li.......n.e...?..dt..7._..w\z...u(..xq\).*.[.I.$#'5....1x.;.2?....CzRsh...Pydc.I..x.I.t....Xt;......|..".5a.[.&g.U.&....<.....b....%Z1M.p...QI3?...No.......qr.j.f.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999824274960285
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:QaO/FydkpLBaODPh+BL3od+McKk+SZ6G21t7lBIilhHM:bo7dBnDPhm4MpBZz2DIkHM
                                                                                                                                                                            MD5:386577F5A03BA3DE2676483FC3F4B4A3
                                                                                                                                                                            SHA1:6319042D9AD8720DE0BAF4715F3BE399BD4844FC
                                                                                                                                                                            SHA-256:6A32239044659343BE2A54BEA27887B198DAD13CF7FE534B5D68E996B6A9E556
                                                                                                                                                                            SHA-512:5F9957FF5C339F475F44AA2097B19CD4DE01B93AF63B069134690E47A307A9FD928A8CEE9DC3F264AA7662BA00249736E3B1830E098CE582490E89427D21AB45
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..P.u&.. ......B.E.k.-].\.*...T.:.rF..9...bx#;...Y..q..p.F]...2..KX..fi..x#^.-a.*S.%...!.^.j....k.Q:...KcJM..............4.N..8.......L.i0......Q...EP.....I.....K..{..k.7.....i.....I2..4.qj.E.h.6.5x.....w.z./.rb...l..9p[C..Um>....S.Z.Z...nF.Bo,z...$P..i..1.)..A.....2o....&...i...1.....8..w%eNX.pK......|F...V.. .9...x....<.l.Eh5}...(G....K).&.).c..e..\..nq $.9...C].fj..4^q\9.XW..?~4b......!G*b.%.....Pc.f.z.>D....W.cz.4{s".YeA...."..H...L....!I...i...fe......G..X...S..KJ.,.t..Ge..=b,6.Z..EWa.....?....X.....et.V..b..*2........f...!6x.......G...l..tG.......m.2..9.....on.....gO9%..zx..........$n.iH.z.#..,x....k.T,....L.c~....s=.c...%.sf.x.....]?...xv.w..z..el..S....J4..`..QFc3.$o.S.'X4..2#..w.l.S.wi.r.w.l.z^c.X...n...>\.]H:."|......l+w...._.>hN..My2{Ig?#~....w.....y.....li.......n.e...?..dt..7._..w\z...u(..xq\).*.[.I.$#'5....1x.;.2?....CzRsh...Pydc.I..x.I.t....Xt;......|..".5a.[.&g.U.&....<.....b....%Z1M.p...QI3?...No.......qr.j.f.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3000076
                                                                                                                                                                            Entropy (8bit):7.9999441667537425
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:OrveKg+9W4wmRFfVyYZLJH61sGLefUxhIi6J6C2xCBxjz7etYaYkmPG6hWT27gdA:weONwk9yYRJHWstpxjz7eqkizWT2723I
                                                                                                                                                                            MD5:CAAB3A73E3A4625FEE916E19E22B42F1
                                                                                                                                                                            SHA1:60ED822EAA047D30130E1E9A15DC47543ADD7291
                                                                                                                                                                            SHA-256:663DF147EC29D40064FAD90E19205A75C6D162C1E61EA31A46DD4168995F1E6E
                                                                                                                                                                            SHA-512:41F1B4D30E5EA230F7FBA19E04A2641C266E86260B3CA8B3EA45722280148B4036789CD9B754585ED5830DAA30B6C70220130FBB9B3C380A3E7D751E6FC1D75D
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:l;u.....B}3.n...tnU......H...UOY../.Yx].jd.B4Q._}.Z.5.B&..E.....&.C...p.O..e...H.^.C.\..uB..*.<..`..2..... ...e..m..vb.B.......A1h.h@D..(&J..........S.........Q.z.KN..)[...WV6.R..[2......].vv.c.-.......X.-.!..C...M....._..?....\...\l&.\-.t.#.B#E..!.....~..;.R..sY=`.|.z.N..g.G.$........J-.*...k. ....z..?.[N.....J....@.8..'#.i...#3...E....RXP..*..)j. .D.y..#X....Fg.V....9.6.C#.S.C.xMD#..c.C.sqq.cg.....g...-.z....c.pj..i.!,j.p....A..~;......4.o......|xA..I*z..q$n....I.c..V..N...|.Q=1.VM2I.E-........h.\....2...2.1w.I-Z.$.......n.f.n?3.?.s...........\.G._.....)_.~.3,L..t....J6..h.t.p..'.n......(.+........6D.w.,.'bx.0t{.D..J.R\e...Sf.d...>....R7....(.1M.Q.I:._]v(.6Ly..l._...O/F.a......5}.Mb...........&....sz..J:....!.l....X:.G&R.&[.kzpq.)W..b..$k..*.o.>...b..1._T2....y..V../....L._^..SU.l.[..[.h?.e.....>..~h[....n..8.g~.......J..iU.-...`..a..]b...q..`....G...v.m...ozd..",..:O..R....*.6..F...Z..%...._..C...........Z.gv.np..^...v...y....V....>....!.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3000076
                                                                                                                                                                            Entropy (8bit):7.9999441667537425
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:49152:OrveKg+9W4wmRFfVyYZLJH61sGLefUxhIi6J6C2xCBxjz7etYaYkmPG6hWT27gdA:weONwk9yYRJHWstpxjz7eqkizWT2723I
                                                                                                                                                                            MD5:CAAB3A73E3A4625FEE916E19E22B42F1
                                                                                                                                                                            SHA1:60ED822EAA047D30130E1E9A15DC47543ADD7291
                                                                                                                                                                            SHA-256:663DF147EC29D40064FAD90E19205A75C6D162C1E61EA31A46DD4168995F1E6E
                                                                                                                                                                            SHA-512:41F1B4D30E5EA230F7FBA19E04A2641C266E86260B3CA8B3EA45722280148B4036789CD9B754585ED5830DAA30B6C70220130FBB9B3C380A3E7D751E6FC1D75D
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:l;u.....B}3.n...tnU......H...UOY../.Yx].jd.B4Q._}.Z.5.B&..E.....&.C...p.O..e...H.^.C.\..uB..*.<..`..2..... ...e..m..vb.B.......A1h.h@D..(&J..........S.........Q.z.KN..)[...WV6.R..[2......].vv.c.-.......X.-.!..C...M....._..?....\...\l&.\-.t.#.B#E..!.....~..;.R..sY=`.|.z.N..g.G.$........J-.*...k. ....z..?.[N.....J....@.8..'#.i...#3...E....RXP..*..)j. .D.y..#X....Fg.V....9.6.C#.S.C.xMD#..c.C.sqq.cg.....g...-.z....c.pj..i.!,j.p....A..~;......4.o......|xA..I*z..q$n....I.c..V..N...|.Q=1.VM2I.E-........h.\....2...2.1w.I-Z.$.......n.f.n?3.?.s...........\.G._.....)_.~.3,L..t....J6..h.t.p..'.n......(.+........6D.w.,.'bx.0t{.D..J.R\e...Sf.d...>....R7....(.1M.Q.I:._]v(.6Ly..l._...O/F.a......5}.Mb...........&....sz..J:....!.l....X:.G&R.&[.kzpq.)W..b..$k..*.o.>...b..1._T2....y..V../....L._^..SU.l.[..[.h?.e.....>..~h[....n..8.g~.......J..iU.-...`..a..]b...q..`....G...v.m...ozd..",..:O..R....*.6..F...Z..%...._..C...........Z.gv.np..^...v...y....V....>....!.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999810023084732
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:gPEFxV2W0RHuVWBmfq8X4D5UGuhIjuifzdfU166vR:xB2W0YV5BoyFOuibKECR
                                                                                                                                                                            MD5:7636C49495E6F71444B3683201378B6E
                                                                                                                                                                            SHA1:11BFD5445B4045D049C1250811F20B4A68D5592E
                                                                                                                                                                            SHA-256:B78DD3A739C615F2B8F9C196B64367FFF6513960FA986D90FC7FFC7B55271F65
                                                                                                                                                                            SHA-512:282770FE963F8892910F1429741D82DCDC77CFE1D5EB4B17F6F6439E5DA6B6695BD31EBA413FF95760F25840D911935419129CEA88A4769A85E97DC4CB4795EA
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:.&.}.j..$.Pr.....82............2......{MDn(........7....?...c..M.......u"&.p.02E..".\....MI.:....'..]..v...Q>...Q%1..[.HXT g......M..p..>M"..V.Z..f..$..7......%..9.l..i....a..C.u./.i......`.A6..0.....0...)?K+..3.1H...."v..K.....~?....i54.IU..>.%p..~l.......A.~...T.......+...|,VS...|2...-6.u..A...'vj+dD#....Ii.......................W.\...$........eH..q*[.4......0..h..=.K.........F.Xc.>......T]>>....Q.Gv.+..B.xr.+S...A.\...h../....i.m-=W..5..JDx..7.)..4b.9....Y&.......R..1-.`..3*.F2.H<...9L:....4.'qD.G.y...x...y.....nY..?..@~......C._....M......f^...A..of= E.XXN.u.Y.....zuw5..%...rI.rNC...r....ZB..m}..t.Dp......j....r...>..7.Py...gP1...@.....e..(g...o..eS.P..a.@..a.....iT....%.>.!..c.mFw.i9.]y.. ~.!..=-....4.~(......%......C...............I.%.^dY.."/ ....2...3C. ZSY.A......+.......h...:..{.<1#..l.+..#.e..U.R..5!.Ns....&{.z$.h+.h<B....yL.6.v....a...!.?.J.....Q^...6.....I.>........D.WX...5.3..C!*...f._6v[..TT.4k.HB,.`.v..Q~.NM.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):1000076
                                                                                                                                                                            Entropy (8bit):7.999810023084732
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:24576:gPEFxV2W0RHuVWBmfq8X4D5UGuhIjuifzdfU166vR:xB2W0YV5BoyFOuibKECR
                                                                                                                                                                            MD5:7636C49495E6F71444B3683201378B6E
                                                                                                                                                                            SHA1:11BFD5445B4045D049C1250811F20B4A68D5592E
                                                                                                                                                                            SHA-256:B78DD3A739C615F2B8F9C196B64367FFF6513960FA986D90FC7FFC7B55271F65
                                                                                                                                                                            SHA-512:282770FE963F8892910F1429741D82DCDC77CFE1D5EB4B17F6F6439E5DA6B6695BD31EBA413FF95760F25840D911935419129CEA88A4769A85E97DC4CB4795EA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:.&.}.j..$.Pr.....82............2......{MDn(........7....?...c..M.......u"&.p.02E..".\....MI.:....'..]..v...Q>...Q%1..[.HXT g......M..p..>M"..V.Z..f..$..7......%..9.l..i....a..C.u./.i......`.A6..0.....0...)?K+..3.1H...."v..K.....~?....i54.IU..>.%p..~l.......A.~...T.......+...|,VS...|2...-6.u..A...'vj+dD#....Ii.......................W.\...$........eH..q*[.4......0..h..=.K.........F.Xc.>......T]>>....Q.Gv.+..B.xr.+S...A.\...h../....i.m-=W..5..JDx..7.)..4b.9....Y&.......R..1-.`..3*.F2.H<...9L:....4.'qD.G.y...x...y.....nY..?..@~......C._....M......f^...A..of= E.XXN.u.Y.....zuw5..%...rI.rNC...r....ZB..m}..t.Dp......j....r...>..7.Py...gP1...@.....e..(g...o..eS.P..a.@..a.....iT....%.>.!..c.mFw.i9.]y.. ~.!..=-....4.~(......%......C...............I.%.^dY.."/ ....2...3C. ZSY.A......+.......h...:..{.<1#..l.+..#.e..U.R..5!.Ns....&{.z$.h+.h<B....yL.6.v....a...!.?.J.....Q^...6.....I.>........D.WX...5.3..C!*...f._6v[..TT.4k.HB,.`.v..Q~.NM.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):69716
                                                                                                                                                                            Entropy (8bit):7.997415290844841
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:25NvxZ0A1Wq1J/97DALlotX5KOXu8yy15ReKHpZYhnJ0UWPtgnnQmZOvahbJj6rp:wFf02WQQytcO+C15dpZ6gPuEvahbJW9
                                                                                                                                                                            MD5:6D453FF39107D3639CB4DA055D40A05A
                                                                                                                                                                            SHA1:6B1D2CDF1B4DD65F8FF294E72128292C93791450
                                                                                                                                                                            SHA-256:ACBB34F40A6435A164B27A393F4FA9089FCE52ACF81C88DE800EE3D51686F376
                                                                                                                                                                            SHA-512:6771178359BBE1E67B795BB564DE7AD4F9BDFE66784D74AE9D00170DCC4B3084F513A37446CFBA73E9520FA6B1C97F0E22D7FA75D046957449177F9F9B22C5B3
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:...K..Y(.....N..=._..<;B..u...w...E....`...2........G...:.>R...g...&..=.=....aRg+.(......pW.?p...qX.}..*..c...j...y....u.p....{..%.@...R'U.k.h.....`Y....66..SP.....c..bF...O2.d...&TOpi{....?d.i....,.N..C...,.*.....Ao....1..C...F.H.N.[2>qT[.;.......t.A)...x...x4..3..+.t........B]/q.7zh.. J.r...b.l...scac..h,.<..W....R.3.t.x."...!:z.....=*..w..hN.3...&.vc.|.....O..WN.C.~lW.r,.<`......t.b..3..e8.uB.h;kK..o|...#.?..V.u....3...)3...h.kW....:S..O.J.&OsP...WY`...;...^..K.Xr...+g..u.......v?.H.?.O.Mp...1.w.p...u.V.>.4N.K.r.b.v>9T+./...~......\...NZf.)r.\:.P..n........;"..I...,...g..uJ^..'.nqm.....*+y.B.5.dS3Y9...Sc..q.y....q.'.....E-K..L5.|,.. W.K1#...,...\........H..H*..5X...,...QD..s.L....D..g3..'67..l..t... ^.4. .^.m.....P..,..Q....K...V.x.K....:.....(4.`#.&......C...!.n."x"........:C..8...}.._Z.H.>..#Cr..VJ.U.=.?........`...4.[.U"mK.Vn.7..A.Up.vc..G?#..r-.Ct}.. 7.....bv.(........p;..|$q8.KL..=a6]..T.F....Z.l/...<..]..8.X1~/..If..9..]8..h...5b....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):69716
                                                                                                                                                                            Entropy (8bit):7.997415290844841
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:1536:25NvxZ0A1Wq1J/97DALlotX5KOXu8yy15ReKHpZYhnJ0UWPtgnnQmZOvahbJj6rp:wFf02WQQytcO+C15dpZ6gPuEvahbJW9
                                                                                                                                                                            MD5:6D453FF39107D3639CB4DA055D40A05A
                                                                                                                                                                            SHA1:6B1D2CDF1B4DD65F8FF294E72128292C93791450
                                                                                                                                                                            SHA-256:ACBB34F40A6435A164B27A393F4FA9089FCE52ACF81C88DE800EE3D51686F376
                                                                                                                                                                            SHA-512:6771178359BBE1E67B795BB564DE7AD4F9BDFE66784D74AE9D00170DCC4B3084F513A37446CFBA73E9520FA6B1C97F0E22D7FA75D046957449177F9F9B22C5B3
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:...K..Y(.....N..=._..<;B..u...w...E....`...2........G...:.>R...g...&..=.=....aRg+.(......pW.?p...qX.}..*..c...j...y....u.p....{..%.@...R'U.k.h.....`Y....66..SP.....c..bF...O2.d...&TOpi{....?d.i....,.N..C...,.*.....Ao....1..C...F.H.N.[2>qT[.;.......t.A)...x...x4..3..+.t........B]/q.7zh.. J.r...b.l...scac..h,.<..W....R.3.t.x."...!:z.....=*..w..hN.3...&.vc.|.....O..WN.C.~lW.r,.<`......t.b..3..e8.uB.h;kK..o|...#.?..V.u....3...)3...h.kW....:S..O.J.&OsP...WY`...;...^..K.Xr...+g..u.......v?.H.?.O.Mp...1.w.p...u.V.>.4N.K.r.b.v>9T+./...~......\...NZf.)r.\:.P..n........;"..I...,...g..uJ^..'.nqm.....*+y.B.5.dS3Y9...Sc..q.y....q.'.....E-K..L5.|,.. W.K1#...,...\........H..H*..5X...,...QD..s.L....D..g3..'67..l..t... ^.4. .^.m.....P..,..Q....K...V.x.K....:.....(4.`#.&......C...!.n."x"........:C..8...}.._Z.H.>..#Cr..VJ.U.=.?........`...4.[.U"mK.Vn.7..A.Up.vc..G?#..r-.Ct}.. 7.....bv.(........p;..|$q8.KL..=a6]..T.F....Z.l/...<..]..8.X1~/..If..9..]8..h...5b....
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:COM executable for DOS
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):5000076
                                                                                                                                                                            Entropy (8bit):7.99996083372412
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:98304:IK/oe8v7P4AzBtnYNVj61bubfq+YfzcKGHQxU08eyG+oxzAlvb9NzrrN9:boPDttnYVj6If3+Gw18nzmzA599X
                                                                                                                                                                            MD5:E8A583E931CC5C063BC978FBEB7673A2
                                                                                                                                                                            SHA1:39F35F787E8F9BE323BACC08A1E3C4DC62908DC9
                                                                                                                                                                            SHA-256:D57F10513AB9BF989CE3E0AD03EF2B8709C6B9BA220A16B6221B9060F5911631
                                                                                                                                                                            SHA-512:EE44BD2545105418070BDE58C875348FA5C032BBC788529589F1D6B4096E4C8B6BD7BD108CF534C274C53DA7979C02A28F87DCDA45694C4B5B9C8A60A2F4785F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:....9...?!.,\....U...q.F..-.ti.(...i..5z...8......Y.JT.. .ZS....%.Q...M..2V1r..!..EJ2f.a&.m6..2.2..!...ro...(n...F....5h{..gc....T..a<.2.....N...9p.......Z.DmS.|..k...U.u!as.@@AK}\.D..^w.=....G.[.-..6...j..j....w...EI.U..D..9...LC.3V.'...V. ,..X..J.1..=.FH.y....(!.y.......+.iM....A....[Ba?.x.Q..WK..]{yMr../.}..r..S....E:.....T..@.}...O..xUC{....x...q..+. r................FD.y..o.^.......u.g.P..e....B..k)...~..9.>.H...2..;.....S.7>...W.x...9..s.....dH...M.8.I_.S...MY....Y.Y.0.$...............T....~."{...sb.c5.?.[U......b...".....c.NP_.>\ ..-.....}....N......O}...`.E.......".ky(`..>PA0.!..Y0.P...9.....Y.~.H.../r.!...t.....4....x#..q..*.v8[.1.OuE.[(UG.*...2,.r..:.!@..".>.+..L0..JLc.)f..wkB...>.....'l.,.~h..T..Y..HE>...u..=.wt.O.J;.=..t:*.`|'H...{1R..._.]....G...W..a..*.8..t}o3Tg...Z...$\.~......O._..i.,..6v.e..L.#y..C..`.....p...3d..G...w[s....5......i1...z..Sl./..US...z.......a`.....7?}i.\.....m..Qu7.Es.2.E..0.3L...{....*n.)o}.v5?..JU.
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):581708
                                                                                                                                                                            Entropy (8bit):7.99973358172549
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:CgBh5uNdaEGYKFkJOnzyJwOWbtOtxWw5Qo9yTniJDKn7H5eYapZfF2ZU2:TBh5cd3pceeOWb+0w5Z96eDK7Z+gy2
                                                                                                                                                                            MD5:D929232A0CC8C6A711901223FA2A5CD6
                                                                                                                                                                            SHA1:0766CE9192BA98D06D6905AE12BE2D1B7B116537
                                                                                                                                                                            SHA-256:24771C5DA4F2E5B1EC441F9519604A9B599C38198A9DB12C3A33CEDD7BBBA576
                                                                                                                                                                            SHA-512:C7D40EBD29B71FA75EB3E0E07BDCDE3503CBEB174651EF8A2C0D82B7A9709AF3FB0C9DCE3E416CBA06978166786AC25AEB2E79C776DFA13F035B1AECE52C8BCE
                                                                                                                                                                            Malicious:true
                                                                                                                                                                            Preview:*]G..&.w.x.)w3s...'...4^8-......Zk..B.r..m..i.I.`'.k?...L..}..I^...#.]N.....!..M..m..Ou..Oh.q..(d"m..>.Z V.gX..6#..U....M..0...;.`..B.........".....D..7a.)..>'...O.t..{.?i.[.W.o..<....z....NW.0..nY.^2.d..9..(=U\K.{Z..>1..bfa.}.....Jv........g...N...EC.b.%....H.B........X.zS...>S]..n...E...........,u\.K...x...a7.'.3.bW3J..X:P.._w.Y....G..v.d......X.@.bJ.z.S.MD2p&Q..3.>.....4.a.......P(.j."..h.'sR.-.......?..H.Y....Zj..."D..}.x.}..Q..qr...K......B..?...L.Y..;.~..P...[..j*.2.#!..q...:%.:..a.,V&>`k..UL..z.@.S.{.r.G...s..a.....1.....1.JM+...0.i..c.e.u|Xi.AktBm.o)So...5].;.V......=..O'.n{.#...}f.......@.1bm.#...E..........C.e...:^....Ym..@.....<.f......^.C.0.....$.cXd.......8.\xN`@8F...Q..W.4.V...;.'.....R1.#.....$.O...>..aC%.M.^.....Q..2'4.v+r._.s}.DQ.&m.g.mr.Y..N..#.8W`*2.;q..L.:..K.j}R.J"..<."..ck.W.t..,r....^).+l..b..c..5.....S............+.Z...WJ.....B..Rf..O....7k8...&..>..._.y.'..>...g7....0.....h....!.......wB.q(.T..b.. .u.=x...-....J.FI.d.D..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):581708
                                                                                                                                                                            Entropy (8bit):7.99973358172549
                                                                                                                                                                            Encrypted:true
                                                                                                                                                                            SSDEEP:12288:CgBh5uNdaEGYKFkJOnzyJwOWbtOtxWw5Qo9yTniJDKn7H5eYapZfF2ZU2:TBh5cd3pceeOWb+0w5Z96eDK7Z+gy2
                                                                                                                                                                            MD5:D929232A0CC8C6A711901223FA2A5CD6
                                                                                                                                                                            SHA1:0766CE9192BA98D06D6905AE12BE2D1B7B116537
                                                                                                                                                                            SHA-256:24771C5DA4F2E5B1EC441F9519604A9B599C38198A9DB12C3A33CEDD7BBBA576
                                                                                                                                                                            SHA-512:C7D40EBD29B71FA75EB3E0E07BDCDE3503CBEB174651EF8A2C0D82B7A9709AF3FB0C9DCE3E416CBA06978166786AC25AEB2E79C776DFA13F035B1AECE52C8BCE
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:*]G..&.w.x.)w3s...'...4^8-......Zk..B.r..m..i.I.`'.k?...L..}..I^...#.]N.....!..M..m..Ou..Oh.q..(d"m..>.Z V.gX..6#..U....M..0...;.`..B.........".....D..7a.)..>'...O.t..{.?i.[.W.o..<....z....NW.0..nY.^2.d..9..(=U\K.{Z..>1..bfa.}.....Jv........g...N...EC.b.%....H.B........X.zS...>S]..n...E...........,u\.K...x...a7.'.3.bW3J..X:P.._w.Y....G..v.d......X.@.bJ.z.S.MD2p&Q..3.>.....4.a.......P(.j."..h.'sR.-.......?..H.Y....Zj..."D..}.x.}..Q..qr...K......B..?...L.Y..;.~..P...[..j*.2.#!..q...:%.:..a.,V&>`k..UL..z.@.S.{.r.G...s..a.....1.....1.JM+...0.i..c.e.u|Xi.AktBm.o)So...5].;.V......=..O'.n{.#...}f.......@.1bm.#...E..........C.e...:^....Ym..@.....<.f......^.C.0.....$.cXd.......8.\xN`@8F...Q..W.4.V...;.'.....R1.#.....$.O...>..aC%.M.^.....Q..2'4.v+r._.s}.DQ.&m.g.mr.Y..N..#.8W`*2.;q..L.:..K.j}R.J"..<."..ck.W.t..,r....^).+l..b..c..5.....S............+.Z...WJ.....B..Rf..O....7k8...&..>..._.y.'..>...g7....0.....h....!.......wB.q(.T..b.. .u.=x...-....J.FI.d.D..
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):8321
                                                                                                                                                                            Entropy (8bit):4.63324893068508
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:192:+uhiEu4HaRjJcWQkyK5TuljeYSM3O41fPFsMDKeCU:1i/8K5zYPFFsMDKFU
                                                                                                                                                                            MD5:293B6073872DF4F3492C483CECE06514
                                                                                                                                                                            SHA1:D48F6BCF0D6F47ADE74B5E16E103F6F6DECF3A18
                                                                                                                                                                            SHA-256:E2300A37A0B2A0D9D93806D14539B074BD77D85D3777DEDD33C4F15F8356D4E9
                                                                                                                                                                            SHA-512:965E318FF415B43AE0A73DCFBE9D5B853A7FB308712E111B261D3E6284F391F9428A5C43E1EBA42BE7565B7F35A8F1DBE16041BC6F4E4809F085FA76AF89DEBA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<html>...<head>....<title>INC Ransom</title>...</head>...<body style="width: 100%; height: 100%; display: flex; flex-direction: column; justify-content: center; align-items: center; overflow: hidden;">....<div style="display: flex; justify-content: space-between; max-width: 80%; overflow-y: auto;">.....<div style="width: 80%;">.. <div style="display: flex; flex-direction: column;">.. <span style="font-size: 20px; font-weight: 600;">Your data is stolen and encrypted.</span>.. <span style="font-size: 14px; margin-top: 8px;">If you don't pay the ransom, the data will be published on our TOR darknet sites.</span>.. <span style="font-size: 14px;">The sooner you pay the ransom, the sooner your company will be safe.</span>.. </div>.. <div style="display: flex; flex-direction: column; margin-top: 16px;">.. <span style="font-size: 20px; font-weight: 600;">Blog Tor Browser Lin
                                                                                                                                                                            Process:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):3491
                                                                                                                                                                            Entropy (8bit):4.6677712703502445
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:7GmQxVSuLqkEfW2P224gf4YT2BeoKQPy3P3N5kmCQ:7GmEVPsfRf4gf4YseoKQqf3N5CQ
                                                                                                                                                                            MD5:D8C35D7979B3F670CA9D154168CF9181
                                                                                                                                                                            SHA1:8B8575A4993A5E2805EE0691A046D2CC675C0F77
                                                                                                                                                                            SHA-256:BB3E30C1AAB5AF9E400F290F26EDED5D91757A347B4587F4F5F617EE6D8D9C90
                                                                                                                                                                            SHA-512:7BD407B16960FFE6CC73CEF3BC1D3A82667B030A4208A35C2320AA6194053A1A78488E27554E223435B3CCA69E3AA75AA9D4C58123D85F5ADD4C449483539B0E
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:~~~~ INC Ransom ~~~~....-----> Your data is stolen and encrypted...If you don't pay the ransom, the data will be published on our TOR darknet sites...The sooner you pay the ransom, the sooner your company will be safe.....Tor Browser Link:...http://incblog7vmuq7rktic73r4ha4j757m3ptym37tyvifzp2roedyyzzxid.onion/....Link for normal browser:...http://incapt.su/.....-----> What guarantees are that we won't fool you?..We are not a politically motivated group and we want nothing more than money...If you pay, we will provide you with decryption software and destroy the stolen data...After you pay the ransom, you will quickly restore your systems and make even more money...Treat this situation simply as a paid training for your system administrators, because it is due to your corporate network not being properly configured that we were able to attack you...Our pentest services should be paid just like you pay the salaries of your system administrators. Get over it and pay for it...If we don't
                                                                                                                                                                            Process:C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):180335
                                                                                                                                                                            Entropy (8bit):5.289211690744735
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:Bi2XfRAqFbH4wglEwLe7HW8QM/o/NMOcAZl1p5ihs7EXXNEADpOoa5YdGVF8S7CC:0Re7HW8QM/o/aXSb1x
                                                                                                                                                                            MD5:ED81DC96EB9CE739F2C67CCE8C37BC37
                                                                                                                                                                            SHA1:681488C986D9ED6ACF8F44EDBF80328486B81717
                                                                                                                                                                            SHA-256:FAE70A70E91C7C90A547CA36CFC048C043A4D2EA7039B86B657A5E6665C7412C
                                                                                                                                                                            SHA-512:F40E6F77432BDF60308DC786D9631DC013BCE2E6C33E63D2E38B89263A55B5472ADCB1F40E4025C0EC1347ADC66F4072EC31C06B894C1BD2161010228D41C78F
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-11-20T11:46:02">.. Build: 16.0.18307.40125-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                                                                            Process:C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
                                                                                                                                                                            File Type:SQLite 3.x database, user version 1, last written using SQLite version 3023002, writer version 2, read version 2, file counter 6, database pages 6, cookie 0x3, schema 4, largest root page 6, UTF-8, version-valid-for 6
                                                                                                                                                                            Category:modified
                                                                                                                                                                            Size (bytes):24576
                                                                                                                                                                            Entropy (8bit):0.2784641553138399
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:TcAqtZeY4syJttJxUSo0x9DdN1tDEX4vcImm5RyZkFv4sbMS+e:Tjqt8VtbDBtDi4kZERDEe
                                                                                                                                                                            MD5:33EEA2792B9FA42F418D9D609F692007
                                                                                                                                                                            SHA1:48C3916A14EF2D9609EC4D2887A337B973CF8753
                                                                                                                                                                            SHA-256:8F7807C324626ABC2D3504638958C148E2E3F3E212261F078940CF4C5F0C4FBB
                                                                                                                                                                            SHA-512:B2DBFCDF2599C38C966C5EBCE714A5CD50E2F8B411555ACF9F02B31B9C29B8AB53A9AFA9D32BAB87A06E08F8B2C7818D600773F659A058C8AF81C50BE7F09B95
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:SQLite format 3......@ .......................................................................... ..........#.....g....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                            Entropy (8bit):0.036274427762949896
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:Gtl8/1A74/IfZ61Ol/tl8/1A74/IfZ61IllT89//2lslkl:GtGKx6Ul/tGKx62/T89XCEs
                                                                                                                                                                            MD5:3885917FCBFCA508745D3AB22E685CDC
                                                                                                                                                                            SHA1:0A768A72913748050D467F152C3CAE663A413228
                                                                                                                                                                            SHA-256:F063C1DBA751550C8162E583B6C25D2076EDC5CADAB7ABD67AB5FE8AAC5B37CC
                                                                                                                                                                            SHA-512:FDE7E6F9AE616E359286BFFD49620FFF856BCF25A26881CA97E838811683CE6858DD266BCEF52F2903729196E4B4B664EC52675EDC5E0DE7D6A722DCFAECD1E1
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..-.......................b........=?...t%....2V..-.......................b........=?...t%....2V........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
                                                                                                                                                                            File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4152
                                                                                                                                                                            Entropy (8bit):1.3868773135911576
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:12:KeNSocYcAqtZeY4syJttJxUSo0x9DdN1tDEX4vcImm5RyZkFv4sbf:Keoijqt8VtbDBtDi4kZERDf
                                                                                                                                                                            MD5:23EFBCD935AF390743CDC3B414AEFE5E
                                                                                                                                                                            SHA1:9483929591EC883311C4588AA4173278A837EB72
                                                                                                                                                                            SHA-256:D0D3DE5127C4DA7B063C12FF1FEDFA05C639FF8F16BBD8A84B2A1CD2071CA65A
                                                                                                                                                                            SHA-512:8CF5A338B981E3C32FBB8E50E239FD5DF984E3823F7839A7B482486E2F8736A54705057F90A51229C4A8931641CB9E6DFD0B6375CCE14AD35A01E0926580A56A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:7....-.............=?.......U..............=?....b.....SQLite format 3......@ .......................................................................... ..........#.....g............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe
                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):53
                                                                                                                                                                            Entropy (8bit):3.9556155603764607
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3:LvTVUDNTYimGRbZn:fuYtGXn
                                                                                                                                                                            MD5:CECF719C71A5BBBA319EE09A7C27C111
                                                                                                                                                                            SHA1:04AE708D71B7CEF32C4F28E9609E9F10972DD815
                                                                                                                                                                            SHA-256:F6F96B1D30FFDF447EBB01857A2D6545AED227F62ABB74E8C45EEE07A5A8C618
                                                                                                                                                                            SHA-512:73AEE630500E07C3502C6BF8373067D0EEFF519948FB3DC9E12CB163CB40978C7C38272088A6AF299DEFD9D15EC230C6943F59EFB6B1AB1ED5CA7BDDB03671FD
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:1732103160125..C7719C89-0F19-4962-99E4-8F239EBA6521..
                                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):2278
                                                                                                                                                                            Entropy (8bit):3.85147482287446
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:uiTrlKxsxxClxl9Il8uAy934h40y4YRYGvuGkG5d1rc:viYT6EDuG4
                                                                                                                                                                            MD5:B5BAE077A43486EA3B7CDBD15F1AB2CC
                                                                                                                                                                            SHA1:D995CA4A6187E09A796249D980DEECA4C689EE41
                                                                                                                                                                            SHA-256:8860F7333835552616FABC1CFF934C89853ED59722123CD2A0BB5950F5511DA7
                                                                                                                                                                            SHA-512:29C107694D751E7F2F25EF26F202EBA745A7C659FB9F544176E2AA17ABC7B9E61F3945781A23CFEF99599C31D544B1EDC6EEEBF042FD200F2C6781AA54A828D2
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.D.S.s.J.k.o.7.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.K.K.c.0.6.Z.
                                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4750
                                                                                                                                                                            Entropy (8bit):3.9956089254766303
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:96:EYT/AiyBQXAZHhNuDxUB1lIjvg2o70Khn1+e3OU6jsG1G:ELiyB1ZhLBwKhnQel6jsG1G
                                                                                                                                                                            MD5:A681EC328CD7477E0A9ED03A4DFEA270
                                                                                                                                                                            SHA1:2F26D1700C38E2647AFFD159678411AE7A79CB19
                                                                                                                                                                            SHA-256:DBBAD1736EC7EF2441A197A00980B9923A831771D413D0E6B980B0309E1C2CEC
                                                                                                                                                                            SHA-512:2C7B067EEF4C9E22BD0983D25EF83B1C29CDB85593226FDB81586CD9D9AE87C9EB228377A557D5E2AA7D1B44816117FB63CD2021F1E8E3EC50CACDBF61E216CA
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".I.j.F.m.x.J.r.2.6.G.o.+.m.o.n.f.4.D.1.p.2.5.G.K.z.v.g.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".c.2.K.8.D.E.I.7.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.K.K.c.0.6.Z.
                                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe
                                                                                                                                                                            File Type:data
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):4670
                                                                                                                                                                            Entropy (8bit):4.0004600486613215
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:48:uiTrlKxZ9xUxD9Il8uAyUgMNmS/J7HP8H5u3TJF2TYPTTZ8NIlu8pv0tOvYX3BJ4:1YT5MNN1Yu3aQtUbtOEh1FWKa7d5D
                                                                                                                                                                            MD5:B3A7F13F58C9D253D3E5FF153C548BB2
                                                                                                                                                                            SHA1:231B851240546E74410167013A32B437C9792796
                                                                                                                                                                            SHA-256:516B51A2BD5E106ED2AF03F146C1F56C74891949A1A9D2FBFFF682D928CFE335
                                                                                                                                                                            SHA-512:AADEE13A183F0AECA8B40A9DAD16AA2380355C1ACBF3E39BCF5A23AF86253DA2C00C067476E0A378C42B33E3332761F39B5A6FBDD934FB5B613EB7D95A8CABEC
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".k.b.D.P.v.i.x.B.J.X.r.z.4.6.I.Q.3.9.u.E.C.g.m.i.L.o.A.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".n./.s.W.D.U.I.7.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.K.K.c.0.6.Z.
                                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe
                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):177095
                                                                                                                                                                            Entropy (8bit):5.292048660761414
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:7i2XPRAqFbz4wglErLe7HW8QM/hMOcAZl1p5ihs7gXX6EIJAOoY5YdGVF8S7CC:Sse7HW8QM/CX3wlx
                                                                                                                                                                            MD5:3EB11C4B66D50B3A313B3EDF9A702696
                                                                                                                                                                            SHA1:EA9047CEAB04DE97AF477A1B0150C2D926533702
                                                                                                                                                                            SHA-256:4DD0AD6379FDE9E6CFE7EC309457BA0C9D5D9984D2E7DB324036C6F1AED1B81C
                                                                                                                                                                            SHA-512:2A326E39A39A180C36C04E3D8CCE9B46FE711D0DE8F0C49DF268A1E199E6BFBB0C7F1992CED5DB72084DA8BBF91B6A9B64F3A6FF8D10D09374A3C48FCDBDA884
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:<?xml version="1.0" encoding="utf-8"?>..<o:OfficeConfig xmlns:o="urn:schemas-microsoft-com:office:office">.. <o:services o:GenerationTime="2024-11-20T11:46:00">.. Build: 16.0.18307.40125-->.. <o:default>.. <o:ticket o:headerName="Authorization" o:headerValue="{}" />.. </o:default>.. <o:service o:name="Research">.. <o:url>https://word-edit.officeapps.live.com/we/rrdiscovery.ashx</o:url>.. </o:service>.. <o:service o:name="ORedir">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ORedirSSL">.. <o:url>https://o15.officeredir.microsoft.com/r</o:url>.. </o:service>.. <o:service o:name="ClViewClientHelpId" o:authentication="1">.. <o:url>https://[MAX.BaseHost]/client/results</o:url>.. <o:ticket o:policy="MBI_SSL_SHORT" o:idprovider="1" o:target="[MAX.AuthHost]" o:headerValue="Passport1.4 from-PP='{}&amp;p='" />.. <o:ticket o:idprovider="3" o:headerValue="Bearer {}" o:resourceId="[
                                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe
                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):131072
                                                                                                                                                                            Entropy (8bit):3.503242805505122
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:25ho5UcE9YeWni69Y26Iuto15/+7ZG5g7bDVIPhMHjylh/ynRYxHyGVFVgmBVFVJ:25G6Zq4gVHgmBVHgm
                                                                                                                                                                            MD5:C989E3EC222CBCD08AA896C3FE965E76
                                                                                                                                                                            SHA1:AAC13A3F72E100D466555FBC6F5E7369E9FF98BB
                                                                                                                                                                            SHA-256:AFE79D9437D0ED204CCCEEED3388C31A1114D354C405D4507470FD807BE4BB9B
                                                                                                                                                                            SHA-512:D99B7A4703182098A1ACEB00A89A3371E4B781500DD4401CEBDD08204F1D313EBBAD473E53349D9FA49F8B1E056365FF296142B2B6661F04527A5E08615D3AE9
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:regf........b.Q.7.................. ...........y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm~.:.A;...............................................................................................................................................................................................................................................................................................................................................O.U........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                            Process:C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe
                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):110592
                                                                                                                                                                            Entropy (8bit):3.980598527073051
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:3072:I5ho5UcE9YeWni69Y26Iuto15/+7ZG5g7bDVIPhMHjylh/ynRYxHyGVFVgmBVFVJ:I5G6Zq4gVHgmBVHgm
                                                                                                                                                                            MD5:01364B1CD069BFF6CABE6A6C058FC371
                                                                                                                                                                            SHA1:5330C82C1EC216E8DB6213C6C73054BD1E9136EC
                                                                                                                                                                            SHA-256:EBDBEBC11A09245E2D2CBC506B363A16053263F70111C04CD9B351CB9B4A7F9D
                                                                                                                                                                            SHA-512:A31B9CF13675AFBE35FE9FAD14820D737012FE52BA7941A5C4897C1B0B958D8D3BD4E3A8FCFA9C3E7CE93CF2E731181E0E52EB055A6D1672E1B7C937AD3FF68A
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:regf........b.Q.7.................. ...........y.b.3.d.8.b.b.w.e.\.S.e.t.t.i.n.g.s.\.s.e.t.t.i.n.g.s...d.a.t...y..j.....J.....y..j.....J.........z..j.....J.....rmtm~.:.A;...............................................................................................................................................................................................................................................................................................................................................O.UHvLE.........................D.."..G.J.........hbin................b.Q.7..........nk,.T...7...... ...........................x...............................Test....p...sk..h...h.......t.......H...X.............4.........?.......................?....................... ... ...............YQ..fr]%dc;.............lf..0...HKEY....lf......Soft....lf......Micr....lf..P...Offi....lf..X...Clie....lf......Optip...sk..x...x.......t.......H...X.............4.........?.......................
                                                                                                                                                                            Process:C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with very long lines (12970), with CRLF line terminators
                                                                                                                                                                            Category:dropped
                                                                                                                                                                            Size (bytes):67682
                                                                                                                                                                            Entropy (8bit):3.7531208858307963
                                                                                                                                                                            Encrypted:false
                                                                                                                                                                            SSDEEP:1536:4BhKAnyAQ4s2PqoB/vDlqGblOynjo1bFq9Xj4FTyUYYQ80/+FUT73E45x6tEss2g:4lB/vDlqGblOynjo1bFq9Xj4FTyUYYQZ
                                                                                                                                                                            MD5:0B7972336505A68776BAAC0513DEAEC0
                                                                                                                                                                            SHA1:FC04556E88C381FD930151683CC88EA6046F11D2
                                                                                                                                                                            SHA-256:43D76DC74FF99A10F13B5FCBC98948A153AA9D4E3AC9A39D83AA54714CC95B0C
                                                                                                                                                                            SHA-512:EED85A948EB1953D6F4047380BFF1409AF045DE137A566687F4B6A602261F73CE84EC3F6C706B175014902BA8864006899AB8D4F1416861A205A8EC247F80D60
                                                                                                                                                                            Malicious:false
                                                                                                                                                                            Preview:..T.i.m.e.s.t.a.m.p...P.r.o.c.e.s.s...T.I.D...A.r.e.a...C.a.t.e.g.o.r.y...E.v.e.n.t.I.D...L.e.v.e.l...M.e.s.s.a.g.e...C.o.r.r.e.l.a.t.i.o.n.....1.1./.2.0./.2.0.2.4. .0.6.:.4.6.:.0.0...2.1.2...O.F.F.I.C.E.C.2. .(.0.x.2.7.7.4.)...0.x.2.6.c.c.....C.l.i.c.k.-.T.o.-.R.u.n. .G.e.n.e.r.a.l. .T.e.l.e.m.e.t.r.y...a.q.k.h.c...M.e.d.i.u.m...I.n.i.t.L.o.g.g.i.n.g. .{.".M.a.c.h.i.n.e.I.d.".:. .".b.2.d.f.2.e.3.5.5.e.3.c.0.2.4.9.9.1.f.2.8.6.e.1.9.a.9.5.b.9.c.3.".,. .".S.e.s.s.i.o.n.I.D.".:. .".0.9.7.c.7.7.f.b.-.5.d.5.d.-.4.8.6.8.-.8.6.0.b.-.0.9.f.4.e.5.b.5.0.a.5.3.".,. .".G.e.o.I.D.".:. .2.2.3.,. .".V.e.r.".:. .".0...0...0...0.".,. .".C.2.R.C.l.i.e.n.t.V.e.r.".:. .".1.6...0...1.6.8.2.7...2.0.1.3.0.".,. .".C.o.n.t.e.x.t.D.a.t.a.".:. .".{.\.".A.p.p.V.V.e.r.s.i.o.n.\.".:.\.".1.0...0...2.2.0.0.0...2.1.1.6.\.".,.\.".B.i.t.n.e.s.s.\.".:.\.".6.4.\.".,.\.".C.o.m.m.a.n.d.L.i.n.e.\.".:.\."./.e.r.r.o.r. .P.I.D.=.7.5.0.4. .P.r.o.c.e.s.s.N.a.m.e.=.\.\.\.".M.i.c.r.o.s.o.f.t. .O.n.e.N.o.t.e.\.\.\.". .U.I.T.y.p.e.=.
                                                                                                                                                                            File type:PE32 executable (console) Intel 80386, for MS Windows
                                                                                                                                                                            Entropy (8bit):6.714589728661187
                                                                                                                                                                            TrID:
                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                            File name:jokLq9gHyc.exe
                                                                                                                                                                            File size:164'864 bytes
                                                                                                                                                                            MD5:485573e162551f66f776923126e5b5ff
                                                                                                                                                                            SHA1:c1f4507c3f8eb24279e0b47a1523500e62cb0764
                                                                                                                                                                            SHA256:36e3c83e50a19ad1048dab7814f3922631990578aab0790401bc67dbcc90a72e
                                                                                                                                                                            SHA512:b26706dd0fc92019f85b287fb778d34d163fbcda987477f9a3635863e4ff7bd412782fac961ea03616a7687a08deaeec23e26c3ff6a97deacd460030c7700de3
                                                                                                                                                                            SSDEEP:3072:+dBK6dRsjHRvsGWO3G+gSB9ssYIeuV0lbGkZSQ5:2ajHOuVg9w0R5UQ5
                                                                                                                                                                            TLSH:25F38D60BEC09871E6B7193109B8DAF1993CFE312B3058DB1B94667A4E709E25570F3B
                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......0.V.t.8^t.8^t.8^...^}.8^...^..8^...^l.8^..;_g.8^..=_V.8^..<_g.8^}..^g.8^t.9^..8^..1_~.8^..:_u.8^Richt.8^........PE..L......e...
                                                                                                                                                                            Icon Hash:90cececece8e8eb0
                                                                                                                                                                            Entrypoint:0x409a34
                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                            Subsystem:windows cui
                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                            Time Stamp:0x65D0AED9 [Sat Feb 17 13:04:25 2024 UTC]
                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                            File Version Major:5
                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                            Import Hash:9571cd5d48bd42b28bbbbb83862e75ac
                                                                                                                                                                            Instruction
                                                                                                                                                                            call 00007FADF53BBB62h
                                                                                                                                                                            jmp 00007FADF53BB77Dh
                                                                                                                                                                            push ebp
                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                                                            push esi
                                                                                                                                                                            mov ecx, dword ptr [eax+3Ch]
                                                                                                                                                                            add ecx, eax
                                                                                                                                                                            movzx eax, word ptr [ecx+14h]
                                                                                                                                                                            lea edx, dword ptr [ecx+18h]
                                                                                                                                                                            add edx, eax
                                                                                                                                                                            movzx eax, word ptr [ecx+06h]
                                                                                                                                                                            imul esi, eax, 28h
                                                                                                                                                                            add esi, edx
                                                                                                                                                                            cmp edx, esi
                                                                                                                                                                            je 00007FADF53BB90Bh
                                                                                                                                                                            mov ecx, dword ptr [ebp+0Ch]
                                                                                                                                                                            cmp ecx, dword ptr [edx+0Ch]
                                                                                                                                                                            jc 00007FADF53BB8FCh
                                                                                                                                                                            mov eax, dword ptr [edx+08h]
                                                                                                                                                                            add eax, dword ptr [edx+0Ch]
                                                                                                                                                                            cmp ecx, eax
                                                                                                                                                                            jc 00007FADF53BB8FEh
                                                                                                                                                                            add edx, 28h
                                                                                                                                                                            cmp edx, esi
                                                                                                                                                                            jne 00007FADF53BB8DCh
                                                                                                                                                                            xor eax, eax
                                                                                                                                                                            pop esi
                                                                                                                                                                            pop ebp
                                                                                                                                                                            ret
                                                                                                                                                                            mov eax, edx
                                                                                                                                                                            jmp 00007FADF53BB8EBh
                                                                                                                                                                            call 00007FADF53BBFFFh
                                                                                                                                                                            test eax, eax
                                                                                                                                                                            jne 00007FADF53BB8F5h
                                                                                                                                                                            xor al, al
                                                                                                                                                                            ret
                                                                                                                                                                            mov eax, dword ptr fs:[00000018h]
                                                                                                                                                                            push esi
                                                                                                                                                                            mov esi, 00428AE0h
                                                                                                                                                                            mov edx, dword ptr [eax+04h]
                                                                                                                                                                            jmp 00007FADF53BB8F6h
                                                                                                                                                                            cmp edx, eax
                                                                                                                                                                            je 00007FADF53BB902h
                                                                                                                                                                            xor eax, eax
                                                                                                                                                                            mov ecx, edx
                                                                                                                                                                            lock cmpxchg dword ptr [esi], ecx
                                                                                                                                                                            test eax, eax
                                                                                                                                                                            jne 00007FADF53BB8E2h
                                                                                                                                                                            xor al, al
                                                                                                                                                                            pop esi
                                                                                                                                                                            ret
                                                                                                                                                                            mov al, 01h
                                                                                                                                                                            pop esi
                                                                                                                                                                            ret
                                                                                                                                                                            push ebp
                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                            cmp dword ptr [ebp+08h], 00000000h
                                                                                                                                                                            jne 00007FADF53BB8F9h
                                                                                                                                                                            mov byte ptr [00428AFCh], 00000001h
                                                                                                                                                                            call 00007FADF53BBE16h
                                                                                                                                                                            call 00007FADF53BC48Ah
                                                                                                                                                                            test al, al
                                                                                                                                                                            jne 00007FADF53BB8F6h
                                                                                                                                                                            xor al, al
                                                                                                                                                                            pop ebp
                                                                                                                                                                            ret
                                                                                                                                                                            call 00007FADF53C0690h
                                                                                                                                                                            test al, al
                                                                                                                                                                            jne 00007FADF53BB8FCh
                                                                                                                                                                            push 00000000h
                                                                                                                                                                            call 00007FADF53BC49Bh
                                                                                                                                                                            pop ecx
                                                                                                                                                                            jmp 00007FADF53BB8DBh
                                                                                                                                                                            mov al, 01h
                                                                                                                                                                            pop ebp
                                                                                                                                                                            ret
                                                                                                                                                                            push ebp
                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                            sub esp, 0Ch
                                                                                                                                                                            push esi
                                                                                                                                                                            mov esi, dword ptr [ebp+08h]
                                                                                                                                                                            test esi, esi
                                                                                                                                                                            Programming Language:
                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x2646c0xb4.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x2b0000x143c.reloc
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x25d300x38.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x25d680x40.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x1b0000x2a8.rdata
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                            .text0x10000x19bba0x19c00d7cddf25c17f86e22fa50375deb42bcaFalse0.5423050667475728data6.656356509434083IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .rdata0x1b0000xc3ec0xc4005c70b915ff135a8b4ad460a06c2b4fd1False0.43197943239795916data5.929472061954344IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .data0x280000x12d00x8008564c208ac9f40c45b5e64be3e4a679fFalse0.16943359375data2.067145370405176IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                            .gfids0x2a0000xb00x200352d484bb23725bbc3debfa7be017a5bFalse0.279296875data1.5433233772290145IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                            .reloc0x2b0000x143c0x1600cf0e2014b2f71269bc1d28aa5d56645cFalse0.7542613636363636data6.388155907744713IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                            DLLImport
                                                                                                                                                                            KERNEL32.dllGetCurrentProcessId, InterlockedIncrement, CreateIoCompletionPort, GetCurrentProcess, GetTempPathW, CreateToolhelp32Snapshot, Process32NextW, Process32FirstW, LoadLibraryW, GetProcAddress, LocalFree, GetTickCount, EnterCriticalSection, LeaveCriticalSection, MoveFileExW, GetCommandLineW, Wow64DisableWow64FsRedirection, GetModuleFileNameW, ExitProcess, CreateProcessW, GetModuleHandleW, GetFileSizeEx, WriteConsoleW, HeapReAlloc, HeapSize, GetConsoleMode, GetConsoleCP, FlushFileBuffers, SetFilePointerEx, GetSystemInfo, lstrcpyA, InterlockedDecrement, SetFileAttributesW, PostQueuedCompletionStatus, OpenProcess, GetFileAttributesW, SetEndOfFile, GetQueuedCompletionStatus, WaitForMultipleObjects, TerminateProcess, GetProcessHeap, GetStringTypeW, SetStdHandle, SetEnvironmentVariableA, FreeEnvironmentStringsW, GetEnvironmentStringsW, GetCPInfo, GetOEMCP, ReadFile, GetDriveTypeW, lstrcmpiW, FindNextVolumeW, FindFirstFileW, lstrcpyW, GetVolumePathNamesForVolumeNameW, FindVolumeClose, SetVolumeMountPointW, CreateThread, CloseHandle, InterlockedExchangeAdd, lstrcatW, GetLastError, Sleep, CreateFileW, WaitForSingleObject, FindClose, lstrlenA, DeviceIoControl, WriteFile, lstrlenW, IsValidCodePage, FindNextFileA, FindFirstFileExA, FindNextFileW, FindFirstVolumeW, GetConsoleWindow, GetFileType, UnhandledExceptionFilter, SetUnhandledExceptionFilter, IsProcessorFeaturePresent, QueryPerformanceCounter, GetCurrentThreadId, GetSystemTimeAsFileTime, InitializeSListHead, IsDebuggerPresent, GetStartupInfoW, SetLastError, RtlUnwind, RaiseException, DeleteCriticalSection, InitializeCriticalSectionAndSpinCount, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, FreeLibrary, LoadLibraryExW, GetStdHandle, GetModuleFileNameA, MultiByteToWideChar, WideCharToMultiByte, GetModuleHandleExW, GetCommandLineA, GetACP, HeapFree, HeapAlloc, CompareStringW, LCMapStringW, DecodePointer
                                                                                                                                                                            USER32.dllSystemParametersInfoW, GetSystemMetrics, GetDC, ShowWindow, ReleaseDC, DrawTextA
                                                                                                                                                                            GDI32.dllSetTextColor, BitBlt, CreateCompatibleBitmap, SelectObject, CreateDIBSection, GetTextExtentPoint32A, CreateCompatibleDC, CreateFontW, DeleteDC, SetBkMode, SetBkColor, DeleteObject
                                                                                                                                                                            WINSPOOL.DRVWritePrinter, EnumPrintersW, EndPagePrinter, StartDocPrinterW, OpenPrinterW, StartPagePrinter, EndDocPrinter, ClosePrinter
                                                                                                                                                                            ADVAPI32.dllEnumServicesStatusExW, RegOpenKeyW, QueryServiceStatusEx, CreateServiceW, RegCreateKeyExW, LookupPrivilegeValueW, AdjustTokenPrivileges, RegCloseKey, CryptAcquireContextW, CloseServiceHandle, OpenSCManagerW, AllocateAndInitializeSid, SetEntriesInAclW, SetNamedSecurityInfoW, ControlService, EnumDependentServicesW, RegSetValueExW, OpenProcessToken, FreeSid, OpenServiceW, CryptGenRandom
                                                                                                                                                                            SHELL32.dllCommandLineToArgvW, SHEmptyRecycleBinA
                                                                                                                                                                            CRYPT32.dllCryptStringToBinaryA
                                                                                                                                                                            MPR.dllWNetOpenEnumW, WNetEnumResourceW, WNetCloseEnum
                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                            2024-11-20T12:46:03.790557+01002028371ET JA3 Hash - Possible Malware - Fake Firefox Font Update3192.168.2.44974452.123.255.71443TCP
                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                            Nov 20, 2024 12:46:02.978295088 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:02.978341103 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:02.978398085 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:02.978817940 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:02.978830099 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:03.790467024 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:03.790556908 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:03.792284966 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:03.792295933 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:03.792648077 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:03.793601990 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:03.835328102 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.207587957 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.207613945 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.207688093 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.207707882 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.212415934 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.212460995 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.212496996 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.212507010 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.212568045 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.297334909 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.297359943 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.297405005 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.297415972 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.297442913 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.298163891 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.298185110 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.298221111 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.298227072 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.298259974 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.347146988 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.385377884 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.385411024 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.385497093 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.385528088 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.385556936 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.385569096 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.386734962 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.386756897 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.386820078 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.386840105 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.386900902 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.386902094 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.386945009 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.390350103 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.390383959 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            Nov 20, 2024 12:46:04.390403032 CET49744443192.168.2.452.123.255.71
                                                                                                                                                                            Nov 20, 2024 12:46:04.390412092 CET4434974452.123.255.71192.168.2.4
                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                            Nov 20, 2024 12:46:02.975527048 CET1.1.1.1192.168.2.40xb0c1No error (0)svc.ha-teams.office.comsvc.ms-acdc-teams.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                            Nov 20, 2024 12:46:02.975527048 CET1.1.1.1192.168.2.40xb0c1No error (0)svc.ms-acdc-teams.office.com52.123.255.71A (IP address)IN (0x0001)false
                                                                                                                                                                            Nov 20, 2024 12:46:02.975527048 CET1.1.1.1192.168.2.40xb0c1No error (0)svc.ms-acdc-teams.office.com52.123.242.160A (IP address)IN (0x0001)false
                                                                                                                                                                            Nov 20, 2024 12:46:02.975527048 CET1.1.1.1192.168.2.40xb0c1No error (0)svc.ms-acdc-teams.office.com52.123.242.150A (IP address)IN (0x0001)false
                                                                                                                                                                            Nov 20, 2024 12:46:02.975527048 CET1.1.1.1192.168.2.40xb0c1No error (0)svc.ms-acdc-teams.office.com52.123.242.180A (IP address)IN (0x0001)false
                                                                                                                                                                            • ecs.office.com
                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                            0192.168.2.44974452.123.255.7144310100C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                            2024-11-20 11:46:03 UTC838OUTGET /config/v2/Office/officeclicktorun/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7b7423E565-A626-48D4-A186-93E31FBB3F25%7d&Application=officeclicktorun&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=officec2rclient.exe&Audience=Production&Build=ship&Architecture=x64&PerpetualLicense=2019&LicenseCategory=3&LicenseSKU=ProPlusRetail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7b100658EF-A533-49E4-A927-AF364CADE8B9%7d&LabMachine=false HTTP/1.1
                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                            Accept-Encoding: gzip
                                                                                                                                                                            If-None-Match: "sSWlHUzHyGOmlDUj/sBFzQkl+48fO8GHL0RWhOFrydE="
                                                                                                                                                                            User-Agent: Microsoft Office 2014
                                                                                                                                                                            DisableExperiments: false
                                                                                                                                                                            X-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130
                                                                                                                                                                            Host: ecs.office.com
                                                                                                                                                                            2024-11-20 11:46:04 UTC1179INHTTP/1.1 200 OK
                                                                                                                                                                            Cache-Control: no-cache,max-age=43200
                                                                                                                                                                            Content-Length: 81198
                                                                                                                                                                            Content-Type: application/json
                                                                                                                                                                            Expires: Wed, 20 Nov 2024 23:46:04 GMT
                                                                                                                                                                            ETag: "I4m6dCbX8nVTJmsGMu/rAq/NiYjWqbqaMXRdwksqdPk="
                                                                                                                                                                            Server: Microsoft-IIS/10.0
                                                                                                                                                                            request-id: f57d0712-431f-a35e-c902-0813b3eb6402
                                                                                                                                                                            X-BackEndHttpStatus: 200
                                                                                                                                                                            X-Content-Type-Options: nosniff
                                                                                                                                                                            X-Frame-Options: DENY
                                                                                                                                                                            Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                            Report-To: {"group":"NelEcsUpload1","max_age":604800,"endpoints":[{"url":"https://ecs.nel.measure.office.net?TenantId=Office&DestinationEndpoint=MIRA-WW-PA7&FrontEnd=MIRA"}],"include_subdomains":true}
                                                                                                                                                                            NEL: {"report_to":"NelEcsUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                                                                                                                                                            X-Proxy-RoutingCorrectness: 1
                                                                                                                                                                            X-MSEdge-Ref: MIRA: f57d0712-431f-a35e-c902-0813b3eb6402 PA7P264CA0394 2024-11-20T11:46:03.949Z
                                                                                                                                                                            Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                                                                                                                            X-Proxy-BackendServerStatus: 200
                                                                                                                                                                            X-FirstHopCafeEFZ: CDG
                                                                                                                                                                            X-FEProxyInfo: PA7P264CA0394.FRAP264.PROD.OUTLOOK.COM
                                                                                                                                                                            X-FEEFZInfo: CDG
                                                                                                                                                                            X-Powered-By: ASP.NET
                                                                                                                                                                            X-FEServer: PA7P264CA0394
                                                                                                                                                                            Date: Wed, 20 Nov 2024 11:46:03 GMT
                                                                                                                                                                            Connection: close
                                                                                                                                                                            2024-11-20 11:46:04 UTC1952INData Raw: 7b 22 45 43 53 22 3a 7b 22 43 6f 6e 66 69 67 4c 6f 67 54 61 72 67 65 74 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 63 37 32 65 61 32 38 37 2d 65 64 37 37 2d 34 66 61 36 2d 61 34 38 30 2d 33 37 31 32 34 30 36 63 33 36 37 65 22 3a 22 61 6b 61 2e 6d 73 2f 45 63 73 43 61 6e 61 72 79 22 2c 22 44 69 73 61 62 6c 65 43 6f 6e 66 69 67 4c 6f 67 22 3a 74 72 75 65 2c 22 43 61 63 68 65 45 78 70 69 72 79 49 6e 4d 69 6e 22 3a 37 32 30 2c 22 45 6e 61 62 6c 65 53 6d 61 72 74 45 54 61 67 22 3a 31 2c 22 43 6f 6e 66 69 67 49 64 44 65 6c 69 6d 69 74 65 72 49 6e 4c 6f 67 22 3a 22 3b 22 7d 2c 22 4e 61 6e 63 79 4f 66 66 69 63 65 54 65 61 6d 22 3a 7b 22 7a 68 65 74 61 6e 34 31 32 32 30 32 31 22 3a 74 72 75 65 7d 2c 22 4f 66 66 69 63 65 5f 41 63 63 65 73 73 22 3a 7b 22 55 73 65 46 6f
                                                                                                                                                                            Data Ascii: {"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary","DisableConfigLog":true,"CacheExpiryInMin":720,"EnableSmartETag":1,"ConfigIdDelimiterInLog":";"},"NancyOfficeTeam":{"zhetan4122021":true},"Office_Access":{"UseFo
                                                                                                                                                                            2024-11-20 11:46:04 UTC13740INData Raw: 75 65 2c 22 55 70 64 61 74 65 4c 6f 63 6b 73 63 72 65 65 6e 41 70 70 73 54 6f 4b 69 6c 6c 22 3a 22 75 63 6d 61 70 69 2e 65 78 65 2c 6c 79 6e 63 68 74 6d 6c 63 6f 6e 76 2e 65 78 65 2c 6c 79 6e 63 2e 65 78 65 2c 73 6b 79 70 65 2e 65 78 65 2c 73 65 61 72 63 68 70 72 6f 74 6f 63 6f 6c 68 6f 73 74 2e 65 78 65 2c 6f 73 66 69 6e 73 74 61 6c 6c 65 72 2e 65 78 65 2c 6d 73 6f 73 79 6e 63 2e 65 78 65 2c 6e 61 6d 65 63 6f 6e 74 72 6f 6c 73 65 72 76 65 72 2e 65 78 65 2c 6f 6e 65 6e 6f 74 65 6d 2e 65 78 65 2c 70 65 72 66 62 6f 6f 73 74 2e 65 78 65 2c 67 72 6f 6f 76 65 2e 65 78 65 2c 6d 73 6f 69 61 2e 65 78 65 2c 6f 66 66 69 63 65 62 61 63 6b 67 72 6f 75 6e 64 74 61 73 6b 68 61 6e 64 6c 65 72 2e 65 78 65 2c 6d 73 6f 61 73 62 2e 65 78 65 2c 73 64 78 68 65 6c 70 65 72 2e
                                                                                                                                                                            Data Ascii: ue,"UpdateLockscreenAppsToKill":"ucmapi.exe,lynchtmlconv.exe,lync.exe,skype.exe,searchprotocolhost.exe,osfinstaller.exe,msosync.exe,namecontrolserver.exe,onenotem.exe,perfboost.exe,groove.exe,msoia.exe,officebackgroundtaskhandler.exe,msoasb.exe,sdxhelper.
                                                                                                                                                                            2024-11-20 11:46:04 UTC16384INData Raw: 63 68 52 65 71 75 65 73 74 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 47 72 61 6d 6d 61 72 43 68 65 63 6b 69 6e 67 2e 42 72 61 7a 69 6c 69 61 6e 43 6f 6e 74 72 61 63 74 65 64 50 72 65 70 6f 73 69 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 49 43 72 69 74 69 71 75 65 2e 4c 6f 67 47 72 61 6d 6d 61 72 46 6c 61 67 45 64 69 74 73 22 3a 74 72 75 65 2c 22 47 72 61 6d 6d 61 72 43 68 65 63 6b 69 6e 67 2e 42 72 61 7a 69 6c 69 61 6e 49 6e 63 6f 72 72 65 63 74 53 65 71 75 65 6e 63 65 4f 66 50 72 65 70 6f 73 69 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22 47 72 61 6d 6d 61 72 43 68 65 63 6b 69 6e 67 2e 49 74 61 6c 69 61 6e 43 61 70 69 74 61 6c 69 7a 61 74 69 6f 6e 4f 66 43 6f 6d 6d 6f 6e 4e 6f 75 6e 73 22 3a 74 72 75 65 2c 22 44 6f 63 45 78 70 6f 72 74 2e 41 64 64 43 68 69 6c
                                                                                                                                                                            Data Ascii: chRequestEnabled":true,"GrammarChecking.BrazilianContractedPrepositions":true,"ICritique.LogGrammarFlagEdits":true,"GrammarChecking.BrazilianIncorrectSequenceOfPrepositions":true,"GrammarChecking.ItalianCapitalizationOfCommonNouns":true,"DocExport.AddChil
                                                                                                                                                                            2024-11-20 11:46:04 UTC16384INData Raw: 75 6e 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 2c 22 44 6f 63 75 6d 65 6e 74 4e 6f 74 69 66 69 63 61 74 69 6f 6e 73 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 52 65 67 69 73 74 65 72 4f 6e 49 64 6c 65 46 65 61 74 75 72 65 47 61 74 65 44 69 73 61 62 6c 65 64 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 2c 22 4d 72 75 53 65 72 76 69 63 65 41 70 69 22 3a 7b 22 53 75 62 4e 61 6d 65 73 70 61 63 65 73 22 3a 7b 22 44 6f 63 75 6d 65 6e 74 73 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 52 65 61 64 52 65 71 75 65 73 74 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 57 72 69 74 65 52 65 71 75 65 73 74 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 4f 6e 52 65 71 75 65 73 74 53 75 63 63 65 65 64 65 64 22 3a 7b 22 45 76 65
                                                                                                                                                                            Data Ascii: un":{"EventFlag":2}}},"DocumentNotifications":{"Events":{"RegisterOnIdleFeatureGateDisabled":{"EventFlag":2}}},"MruServiceApi":{"SubNamespaces":{"Documents":{"Events":{"ReadRequest":{"EventFlag":2},"WriteRequest":{"EventFlag":2},"OnRequestSucceeded":{"Eve
                                                                                                                                                                            2024-11-20 11:46:04 UTC16384INData Raw: 6c 65 64 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35 31 32 7d 2c 22 43 6f 6d 69 6e 67 53 6f 6f 6e 54 43 53 48 57 4e 44 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 4e 6f 46 69 6c 65 45 78 74 65 6e 73 69 6f 6e 49 63 6f 6e 4d 61 70 70 69 6e 67 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 2c 22 53 75 62 4e 61 6d 65 73 70 61 63 65 73 22 3a 7b 22 53 44 58 22 3a 7b 22 53 75 62 4e 61 6d 65 73 70 61 63 65 73 22 3a 7b 22 4d 65 43 6f 6e 74 72 6f 6c 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 54 72 61 63 6b 65 64 53 63 65 6e 61 72 69 6f 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 7d 7d 2c 22 54 65 61 63 68 69 6e 67 43 61 6c 6c 6f 75 74 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 54 65 61 63 68 69 6e 67 43 61 6c 6c 6f 75 74 41 6c 72
                                                                                                                                                                            Data Ascii: led":{"EventFlag":512},"ComingSoonTCSHWND":{"EventFlag":2},"NoFileExtensionIconMapping":{"EventFlag":2}},"SubNamespaces":{"SDX":{"SubNamespaces":{"MeControl":{"Events":{"TrackedScenario":{"EventFlag":2}}}}},"TeachingCallout":{"Events":{"TeachingCalloutAlr
                                                                                                                                                                            2024-11-20 11:46:04 UTC16354INData Raw: 5f 55 43 49 22 3a 7b 22 53 68 61 72 65 64 53 65 72 70 6c 65 74 46 65 61 74 75 72 65 47 61 74 65 34 22 3a 74 72 75 65 2c 22 41 75 74 68 6f 72 69 6e 67 41 73 73 69 73 74 2e 53 65 74 41 75 74 68 6f 72 69 6e 67 41 73 73 69 73 74 45 6e 61 62 6c 65 64 46 6f 72 49 64 65 6e 74 69 74 79 4f 6e 49 6e 69 74 22 3a 66 61 6c 73 65 2c 22 45 6e 61 62 6c 65 55 6e 68 65 61 6c 74 68 4d 6f 6e 69 74 6f 72 69 6e 67 22 3a 66 61 6c 73 65 2c 22 54 65 6c 6c 4d 65 2e 50 61 72 61 6d 65 74 65 72 54 65 72 6d 50 72 65 64 69 63 74 69 6f 6e 45 6e 61 62 6c 65 64 22 3a 74 72 75 65 2c 22 52 65 73 65 61 72 63 68 65 72 2e 4e 6f 64 65 4a 53 57 65 62 50 61 67 65 45 78 74 72 61 63 74 6f 72 22 3a 74 72 75 65 2c 22 54 65 6c 6c 4d 65 2e 48 65 6c 70 50 72 6f 76 69 64 65 72 45 6e 61 62 6c 65 64 22 3a
                                                                                                                                                                            Data Ascii: _UCI":{"SharedSerpletFeatureGate4":true,"AuthoringAssist.SetAuthoringAssistEnabledForIdentityOnInit":false,"EnableUnhealthMonitoring":false,"TellMe.ParameterTermPredictionEnabled":true,"Researcher.NodeJSWebPageExtractor":true,"TellMe.HelpProviderEnabled":


                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                            Click to jump to process

                                                                                                                                                                            Target ID:0
                                                                                                                                                                            Start time:06:45:20
                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                            Path:C:\Users\user\Desktop\jokLq9gHyc.exe
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\jokLq9gHyc.exe"
                                                                                                                                                                            Imagebase:0xf50000
                                                                                                                                                                            File size:164'864 bytes
                                                                                                                                                                            MD5 hash:485573E162551F66F776923126E5B5FF
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Yara matches:
                                                                                                                                                                            • Rule: JoeSecurity_INCRansomware, Description: Yara detected INC Ransomware, Source: 00000000.00000003.2049780481.0000000000AA3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_INCRansomware, Description: Yara detected INC Ransomware, Source: 00000000.00000003.2058728567.0000000000AA4000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_INCRansomware, Description: Yara detected INC Ransomware, Source: 00000000.00000003.2049590953.0000000000AA3000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_INCRansomware, Description: Yara detected INC Ransomware, Source: 00000000.00000003.2055621435.0000000002550000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_INCRansomware, Description: Yara detected INC Ransomware, Source: 00000000.00000003.2022940644.0000000000A4F000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_INCRansomware, Description: Yara detected INC Ransomware, Source: 00000000.00000003.2058573420.0000000002550000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_INCRansomware, Description: Yara detected INC Ransomware, Source: 00000000.00000002.2062331936.0000000000A0E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            • Rule: JoeSecurity_INCRansomware, Description: Yara detected INC Ransomware, Source: 00000000.00000003.2057493253.0000000002550000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                            Reputation:low
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:1
                                                                                                                                                                            Start time:06:45:20
                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                            Imagebase:0x7ff7699e0000
                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:high
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:9
                                                                                                                                                                            Start time:06:45:54
                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                            Path:C:\Windows\System32\FXSSVC.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:C:\Windows\system32\fxssvc.exe
                                                                                                                                                                            Imagebase:0x7ff650be0000
                                                                                                                                                                            File size:663'552 bytes
                                                                                                                                                                            MD5 hash:8C6D3BF6997E02544BE68D43DABE2F39
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                            Has exited:false

                                                                                                                                                                            Target ID:10
                                                                                                                                                                            Start time:06:45:55
                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                            Path:C:\Program Files (x86)\Microsoft Office\root\Office16\ONENOTE.EXE
                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                            Commandline:/insertdoc "C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\{A2E7CF79-C90D-485A-A37F-868BC5C92F80}.xps" 133765767541360000
                                                                                                                                                                            Imagebase:0x1c0000
                                                                                                                                                                            File size:2'191'768 bytes
                                                                                                                                                                            MD5 hash:0061760D72416BCF5F2D9FA6564F0BEA
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:12
                                                                                                                                                                            Start time:06:45:56
                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                            Path:C:\Program Files\Common Files\microsoft shared\ClickToRun\OfficeC2RClient.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:OfficeC2RClient.exe /error PID=7504 ProcessName="Microsoft OneNote" UIType=3 ErrorSource=0x8b10082a ErrorCode=0x800c0006 ShowUI=1
                                                                                                                                                                            Imagebase:0x7ff781870000
                                                                                                                                                                            File size:26'974'216 bytes
                                                                                                                                                                            MD5 hash:4F025E7F9ADD3623A8B384BC0C7B18CB
                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                            Has exited:true

                                                                                                                                                                            Target ID:14
                                                                                                                                                                            Start time:06:45:56
                                                                                                                                                                            Start date:20/11/2024
                                                                                                                                                                            Path:C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe
                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                            Commandline:"C:\Program Files\WindowsApps\Microsoft.Office.OneNote_16001.12026.20112.0_x64__8wekyb3d8bbwe\onenoteim.exe" -ServerName:microsoft.onenoteim.AppXxqb9ypsz6cs1w07e1pmjy4ww4dy9tpqr.mca
                                                                                                                                                                            Imagebase:0x7ff7121d0000
                                                                                                                                                                            File size:3'431'360 bytes
                                                                                                                                                                            MD5 hash:56AC82018A550CF0C525F0C7891806F1
                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                            Has exited:false

                                                                                                                                                                            Reset < >

                                                                                                                                                                              Execution Graph

                                                                                                                                                                              Execution Coverage:19.7%
                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                              Signature Coverage:21.7%
                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                              Total number of Limit Nodes:51
                                                                                                                                                                              execution_graph 12908 f66a7b 12909 f61923 25 API calls 12908->12909 12910 f66a89 12909->12910 12911 f66a97 12910->12911 12912 f66ab8 12910->12912 12913 f5f74c __dosmaperr 19 API calls 12911->12913 12914 f66ac5 12912->12914 12919 f66ad2 12912->12919 12918 f66a9c 12913->12918 12915 f5f74c __dosmaperr 19 API calls 12914->12915 12915->12918 12916 f66b62 12928 f66c5c 12916->12928 12919->12916 12919->12918 12920 f66d46 25 API calls 12919->12920 12921 f66b55 12919->12921 12920->12921 12921->12916 12923 f67dcd 12921->12923 12924 f5e972 __onexit 20 API calls 12923->12924 12925 f67de8 12924->12925 12926 f5e938 ___vcrt_freefls@4 19 API calls 12925->12926 12927 f67df2 12926->12927 12927->12916 12929 f61923 25 API calls 12928->12929 12930 f66c6b 12929->12930 12931 f66d15 12930->12931 12932 f66c7d 12930->12932 12934 f64a96 61 API calls 12931->12934 12933 f66c9e 12932->12933 12937 f66cc6 12932->12937 12935 f64a96 61 API calls 12933->12935 12936 f66cab 12934->12936 12935->12936 12936->12918 12937->12936 12939 f67a07 12937->12939 12942 f67884 12939->12942 12941 f67a1d 12941->12936 12943 f67890 ___DestructExceptionObject 12942->12943 12944 f678b0 12943->12944 12945 f67898 12943->12945 12947 f67964 12944->12947 12952 f678e8 12944->12952 12946 f5f739 __dosmaperr 19 API calls 12945->12946 12948 f6789d 12946->12948 12949 f5f739 __dosmaperr 19 API calls 12947->12949 12950 f5f74c __dosmaperr 19 API calls 12948->12950 12951 f67969 12949->12951 12960 f678a5 ___DestructExceptionObject 12950->12960 12953 f5f74c __dosmaperr 19 API calls 12951->12953 12967 f62d8c EnterCriticalSection 12952->12967 12955 f67971 12953->12955 12957 f5f690 pre_c_initialization 25 API calls 12955->12957 12956 f678ee 12958 f67927 12956->12958 12959 f67912 12956->12959 12957->12960 12968 f67989 12958->12968 12961 f5f74c __dosmaperr 19 API calls 12959->12961 12960->12941 12963 f67917 12961->12963 12965 f5f739 __dosmaperr 19 API calls 12963->12965 12964 f67922 12977 f6795c 12964->12977 12965->12964 12967->12956 12969 f62e63 25 API calls 12968->12969 12970 f6799b 12969->12970 12971 f679b4 SetFilePointerEx 12970->12971 12972 f679a3 12970->12972 12974 f679cc GetLastError 12971->12974 12976 f679a8 12971->12976 12973 f5f74c __dosmaperr 19 API calls 12972->12973 12973->12976 12975 f5f716 __dosmaperr 19 API calls 12974->12975 12975->12976 12976->12964 12980 f62daf LeaveCriticalSection 12977->12980 12979 f67962 12979->12960 12980->12979 12427 f60af8 12428 f60b13 12427->12428 12429 f60b03 12427->12429 12433 f60b19 12429->12433 12432 f5e938 ___vcrt_freefls@4 19 API calls 12432->12428 12434 f60b32 12433->12434 12435 f60b2c 12433->12435 12437 f5e938 ___vcrt_freefls@4 19 API calls 12434->12437 12436 f5e938 ___vcrt_freefls@4 19 API calls 12435->12436 12436->12434 12438 f60b3e 12437->12438 12439 f5e938 ___vcrt_freefls@4 19 API calls 12438->12439 12440 f60b49 12439->12440 12441 f5e938 ___vcrt_freefls@4 19 API calls 12440->12441 12442 f60b54 12441->12442 12443 f5e938 ___vcrt_freefls@4 19 API calls 12442->12443 12444 f60b5f 12443->12444 12445 f5e938 ___vcrt_freefls@4 19 API calls 12444->12445 12446 f60b6a 12445->12446 12447 f5e938 ___vcrt_freefls@4 19 API calls 12446->12447 12448 f60b75 12447->12448 12449 f5e938 ___vcrt_freefls@4 19 API calls 12448->12449 12450 f60b80 12449->12450 12451 f5e938 ___vcrt_freefls@4 19 API calls 12450->12451 12452 f60b8b 12451->12452 12453 f5e938 ___vcrt_freefls@4 19 API calls 12452->12453 12454 f60b99 12453->12454 12459 f609df 12454->12459 12465 f608eb 12459->12465 12461 f60a03 12462 f60a2f 12461->12462 12478 f6094c 12462->12478 12464 f60a53 12464->12432 12466 f608f7 ___DestructExceptionObject 12465->12466 12473 f62be6 EnterCriticalSection 12466->12473 12469 f60901 12471 f5e938 ___vcrt_freefls@4 19 API calls 12469->12471 12472 f6092b 12469->12472 12470 f60938 ___DestructExceptionObject 12470->12461 12471->12472 12474 f60940 12472->12474 12473->12469 12477 f62c2e LeaveCriticalSection 12474->12477 12476 f6094a 12476->12470 12477->12476 12479 f60958 ___DestructExceptionObject 12478->12479 12486 f62be6 EnterCriticalSection 12479->12486 12481 f60962 12482 f60bc2 __dosmaperr 19 API calls 12481->12482 12483 f60975 12482->12483 12487 f6098b 12483->12487 12485 f60983 ___DestructExceptionObject 12485->12464 12486->12481 12490 f62c2e LeaveCriticalSection 12487->12490 12489 f60995 12489->12485 12490->12489 12982 f60060 12983 f6006c ___DestructExceptionObject 12982->12983 12994 f62be6 EnterCriticalSection 12983->12994 12985 f60073 12995 f62cf4 12985->12995 12987 f60082 12993 f60091 12987->12993 13008 f5fef4 GetStartupInfoW 12987->13008 12990 f600a2 ___DestructExceptionObject 12992 f5ffaa 2 API calls 12992->12993 13014 f600ad 12993->13014 12994->12985 12996 f62d00 ___DestructExceptionObject 12995->12996 12997 f62d24 12996->12997 12998 f62d0d 12996->12998 13017 f62be6 EnterCriticalSection 12997->13017 12999 f5f74c __dosmaperr 19 API calls 12998->12999 13001 f62d12 12999->13001 13002 f5f690 pre_c_initialization 25 API calls 13001->13002 13004 f62d1c ___DestructExceptionObject 13002->13004 13003 f62d5c 13025 f62d83 13003->13025 13004->12987 13005 f62d30 13005->13003 13018 f62c45 13005->13018 13009 f5ffa3 13008->13009 13010 f5ff11 13008->13010 13009->12992 13010->13009 13011 f62cf4 26 API calls 13010->13011 13012 f5ff3a 13011->13012 13012->13009 13013 f5ff68 GetFileType 13012->13013 13013->13012 13029 f62c2e LeaveCriticalSection 13014->13029 13016 f600b4 13016->12990 13017->13005 13019 f5ea5d __dosmaperr 19 API calls 13018->13019 13022 f62c57 13019->13022 13020 f62c64 13021 f5e938 ___vcrt_freefls@4 19 API calls 13020->13021 13023 f62cb6 13021->13023 13022->13020 13024 f5fa5f 11 API calls 13022->13024 13023->13005 13024->13022 13028 f62c2e LeaveCriticalSection 13025->13028 13027 f62d8a 13027->13004 13028->13027 13029->13016 12491 f636d2 12492 f636f8 12491->12492 12495 f636f4 12491->12495 12492->12495 12496 f5ffaa 2 API calls 12492->12496 12493 f596d4 _ValidateLocalCookies 5 API calls 12494 f6375a 12493->12494 12495->12493 12496->12492 12785 f5e290 12786 f5e29c ___DestructExceptionObject 12785->12786 12788 f5e2d3 ___DestructExceptionObject 12786->12788 12793 f62be6 EnterCriticalSection 12786->12793 12789 f5e2b0 12790 f635f8 __cftof 19 API calls 12789->12790 12791 f5e2c0 12790->12791 12794 f5e2d9 12791->12794 12793->12789 12797 f62c2e LeaveCriticalSection 12794->12797 12796 f5e2e0 12796->12788 12797->12796 12502 f5b4df 12512 f5fdd5 12502->12512 12506 f5b4ec 12525 f5feb6 12506->12525 12509 f5b516 12510 f5e938 ___vcrt_freefls@4 19 API calls 12509->12510 12511 f5b521 12510->12511 12529 f5fdde 12512->12529 12514 f5b4e7 12515 f5fc88 12514->12515 12516 f5fc94 ___DestructExceptionObject 12515->12516 12549 f62be6 EnterCriticalSection 12516->12549 12518 f5fd0a 12563 f5fd1f 12518->12563 12520 f5fd16 ___DestructExceptionObject 12520->12506 12521 f5fcde DeleteCriticalSection 12523 f5e938 ___vcrt_freefls@4 19 API calls 12521->12523 12524 f5fc9f 12523->12524 12524->12518 12524->12521 12550 f64357 12524->12550 12526 f5fecc 12525->12526 12528 f5b4fb DeleteCriticalSection 12525->12528 12527 f5e938 ___vcrt_freefls@4 19 API calls 12526->12527 12526->12528 12527->12528 12528->12506 12528->12509 12530 f5fdea ___DestructExceptionObject 12529->12530 12539 f62be6 EnterCriticalSection 12530->12539 12532 f5fe8d 12544 f5fead 12532->12544 12535 f5fdf9 12535->12532 12538 f5fd8e 65 API calls 12535->12538 12540 f5b52b EnterCriticalSection 12535->12540 12541 f5fe83 12535->12541 12536 f5fe99 ___DestructExceptionObject 12536->12514 12538->12535 12539->12535 12540->12535 12547 f5b53f LeaveCriticalSection 12541->12547 12543 f5fe8b 12543->12535 12548 f62c2e LeaveCriticalSection 12544->12548 12546 f5feb4 12546->12536 12547->12543 12548->12546 12549->12524 12551 f64363 ___DestructExceptionObject 12550->12551 12552 f64374 12551->12552 12553 f64389 12551->12553 12554 f5f74c __dosmaperr 19 API calls 12552->12554 12562 f64384 ___DestructExceptionObject 12553->12562 12566 f5b52b EnterCriticalSection 12553->12566 12555 f64379 12554->12555 12557 f5f690 pre_c_initialization 25 API calls 12555->12557 12557->12562 12558 f643a5 12567 f642e1 12558->12567 12560 f643b0 12583 f643cd 12560->12583 12562->12524 12663 f62c2e LeaveCriticalSection 12563->12663 12565 f5fd26 12565->12520 12566->12558 12568 f64303 12567->12568 12569 f642ee 12567->12569 12572 f5fd28 61 API calls 12568->12572 12575 f642fe 12568->12575 12570 f5f74c __dosmaperr 19 API calls 12569->12570 12571 f642f3 12570->12571 12573 f5f690 pre_c_initialization 25 API calls 12571->12573 12574 f64317 12572->12574 12573->12575 12576 f5feb6 19 API calls 12574->12576 12575->12560 12577 f6431f 12576->12577 12578 f61923 25 API calls 12577->12578 12579 f64325 12578->12579 12586 f6772e 12579->12586 12582 f5e938 ___vcrt_freefls@4 19 API calls 12582->12575 12662 f5b53f LeaveCriticalSection 12583->12662 12585 f643d5 12585->12562 12587 f6773d 12586->12587 12589 f67752 12586->12589 12588 f5f739 __dosmaperr 19 API calls 12587->12588 12592 f67742 12588->12592 12590 f6778d 12589->12590 12595 f67779 12589->12595 12591 f5f739 __dosmaperr 19 API calls 12590->12591 12593 f67792 12591->12593 12594 f5f74c __dosmaperr 19 API calls 12592->12594 12596 f5f74c __dosmaperr 19 API calls 12593->12596 12598 f6432b 12594->12598 12601 f67706 12595->12601 12599 f6779a 12596->12599 12598->12575 12598->12582 12600 f5f690 pre_c_initialization 25 API calls 12599->12600 12600->12598 12604 f67684 12601->12604 12603 f6772a 12603->12598 12605 f67690 ___DestructExceptionObject 12604->12605 12615 f62d8c EnterCriticalSection 12605->12615 12607 f6769e 12608 f676c5 12607->12608 12609 f676d0 12607->12609 12616 f677ad 12608->12616 12611 f5f74c __dosmaperr 19 API calls 12609->12611 12612 f676cb 12611->12612 12631 f676fa 12612->12631 12614 f676ed ___DestructExceptionObject 12614->12603 12615->12607 12634 f62e63 12616->12634 12618 f677c3 12647 f62dd2 12618->12647 12620 f677bd 12620->12618 12622 f62e63 25 API calls 12620->12622 12630 f677f5 12620->12630 12621 f62e63 25 API calls 12623 f67801 CloseHandle 12621->12623 12626 f677ec 12622->12626 12623->12618 12627 f6780d GetLastError 12623->12627 12625 f6783d 12625->12612 12629 f62e63 25 API calls 12626->12629 12627->12618 12629->12630 12630->12618 12630->12621 12661 f62daf LeaveCriticalSection 12631->12661 12633 f67704 12633->12614 12635 f62e70 12634->12635 12639 f62e85 12634->12639 12636 f5f739 __dosmaperr 19 API calls 12635->12636 12638 f62e75 12636->12638 12637 f5f739 __dosmaperr 19 API calls 12640 f62eb5 12637->12640 12641 f5f74c __dosmaperr 19 API calls 12638->12641 12639->12637 12642 f62eaa 12639->12642 12643 f5f74c __dosmaperr 19 API calls 12640->12643 12644 f62e7d 12641->12644 12642->12620 12645 f62ebd 12643->12645 12644->12620 12646 f5f690 pre_c_initialization 25 API calls 12645->12646 12646->12644 12648 f62de1 12647->12648 12649 f62e48 12647->12649 12648->12649 12655 f62e0b 12648->12655 12650 f5f74c __dosmaperr 19 API calls 12649->12650 12651 f62e4d 12650->12651 12652 f5f739 __dosmaperr 19 API calls 12651->12652 12653 f62e38 12652->12653 12653->12625 12656 f5f716 12653->12656 12654 f62e32 SetStdHandle 12654->12653 12655->12653 12655->12654 12657 f5f739 __dosmaperr 19 API calls 12656->12657 12658 f5f721 __dosmaperr 12657->12658 12659 f5f74c __dosmaperr 19 API calls 12658->12659 12660 f5f734 12659->12660 12660->12625 12661->12633 12662->12585 12663->12565 10343 f598c6 10344 f598d2 ___DestructExceptionObject 10343->10344 10367 f59ab7 10344->10367 10346 f598d9 10348 f59902 10346->10348 10504 f59db7 IsProcessorFeaturePresent 10346->10504 10354 f59941 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 10348->10354 10508 f5df32 10348->10508 10352 f59921 ___DestructExceptionObject 10353 f599a1 10378 f5debd 10353->10378 10354->10353 10516 f5e1d5 10354->10516 10362 f599d2 10363 f599db 10362->10363 10522 f5e1b0 10362->10522 10525 f59c2e 10363->10525 10368 f59ac0 10367->10368 10531 f59fed IsProcessorFeaturePresent 10368->10531 10372 f59ad1 10377 f59ad5 10372->10377 10542 f5e879 10372->10542 10375 f59aec 10375->10346 10377->10346 10379 f5dec6 10378->10379 10380 f599b5 10378->10380 10631 f5dbd3 10379->10631 10382 f590c0 CryptAcquireContextW 10380->10382 10383 f590f3 CryptAcquireContextW 10382->10383 10384 f5910b 10382->10384 10383->10384 10385 f596c3 10384->10385 10386 f5911b GetCommandLineW CommandLineToArgvW 10384->10386 10387 f596d4 _ValidateLocalCookies 5 API calls 10385->10387 11178 f56150 10386->11178 10389 f596d0 10387->10389 10499 f5e0e4 GetModuleHandleW 10389->10499 10390 f59146 10391 f56150 lstrcmpiW 10390->10391 10393 f59158 10391->10393 10392 f59174 lstrcmpiW 10392->10393 10395 f59191 10392->10395 10393->10392 10393->10395 10394 f591b0 lstrcmpiW 10394->10395 10397 f591cd 10394->10397 10395->10394 10395->10397 10396 f591e4 lstrcmpiW 10396->10397 10399 f59201 10396->10399 10397->10396 10397->10399 10398 f59220 lstrcmpiW 10398->10399 10401 f5923d 10398->10401 10399->10398 10399->10401 10400 f59254 lstrcmpiW 10400->10401 10403 f59271 10400->10403 10401->10400 10401->10403 10402 f59285 lstrcmpiW 10402->10403 10405 f592a2 10402->10405 10403->10402 10403->10405 10404 f592b6 lstrcmpiW 10404->10405 10408 f592d3 10404->10408 10405->10404 10405->10408 10406 f5930d 10409 f56150 lstrcmpiW 10406->10409 10407 f592f0 lstrcmpiW 10407->10406 10407->10408 10408->10406 10408->10407 10410 f59320 10409->10410 10411 f5939f 10410->10411 10412 f5932e 10410->10412 10414 f593a5 10411->10414 10415 f593b7 10411->10415 11265 f573d0 10412->11265 11292 f58d50 10414->11292 10418 f54800 76 API calls 10415->10418 10426 f59401 10415->10426 10420 f593cb 10418->10420 10419 f593af ExitProcess 10422 f593f7 10420->10422 10431 f54800 76 API calls 10420->10431 10421 f5945c SHEmptyRecycleBinA 10424 f5946e 10421->10424 10425 f59478 10421->10425 10428 f54800 76 API calls 10422->10428 10423 f54800 76 API calls 10427 f59459 10423->10427 11340 f57110 CreateToolhelp32Snapshot Process32FirstW 10424->11340 11183 f556a0 GetSystemInfo CreateIoCompletionPort 10425->11183 10426->10421 10426->10423 10427->10421 10428->10426 10431->10420 10437 f59495 10439 f594b7 10437->10439 10440 f594ad 10437->10440 10443 f54800 76 API calls 10437->10443 10438 f59486 GetConsoleWindow ShowWindow 10438->10437 10441 f5950f 10439->10441 10442 f594be lstrlenW 10439->10442 11379 f55920 GetFileAttributesW SetFileAttributesW 10440->11379 10444 f594e4 10441->10444 10454 f54800 76 API calls 10441->10454 10498 f595be 10441->10498 10446 f594ec 10442->10446 10447 f594cf lstrlenW 10442->10447 10443->10440 11215 f55740 10444->11215 10448 f59500 10446->10448 10451 f54800 76 API calls 10446->10451 10447->10446 10449 f594da 10447->10449 11443 f54ae0 10448->11443 10455 f54800 76 API calls 10449->10455 10451->10448 10453 f595ea 10457 f595fb Sleep 10453->10457 10461 f54800 76 API calls 10453->10461 10460 f5952e 10454->10460 10455->10444 10462 f59611 10457->10462 10463 f5961e Sleep 10457->10463 10458 f595dd 11486 f55180 10458->11486 10459 f595d3 10464 f54800 76 API calls 10459->10464 10471 f54800 76 API calls 10460->10471 10460->10498 10466 f595f8 10461->10466 10468 f54800 76 API calls 10462->10468 10469 f5962e 10463->10469 10470 f5963b Sleep 10463->10470 10464->10458 10466->10457 10474 f5961b 10468->10474 10475 f54800 76 API calls 10469->10475 10476 f59658 Sleep 10470->10476 10477 f5964b 10470->10477 10478 f5955f 10471->10478 10474->10463 10482 f59638 10475->10482 10479 f59675 Sleep 10476->10479 10480 f59668 10476->10480 10483 f54800 76 API calls 10477->10483 10488 f54800 76 API calls 10478->10488 10478->10498 10485 f59685 10479->10485 10486 f5968f 10479->10486 10484 f54800 76 API calls 10480->10484 10482->10470 10487 f59655 10483->10487 10490 f59672 10484->10490 11199 f54800 10485->11199 11203 f55080 10486->11203 10487->10476 10489 f59582 10488->10489 10493 f54800 76 API calls 10489->10493 10489->10498 10490->10479 10495 f595a3 10493->10495 10497 f54800 76 API calls 10495->10497 10495->10498 10497->10498 10498->10453 10498->10458 10498->10459 10500 f599c8 10499->10500 10500->10362 10501 f5e20d 10500->10501 10502 f5df8a _abort 27 API calls 10501->10502 10503 f5e21e 10502->10503 10503->10362 10505 f59dcd ___scrt_fastfail 10504->10505 10506 f59e75 IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10505->10506 10507 f59ebf 10506->10507 10507->10346 10511 f5df49 10508->10511 10509 f596d4 _ValidateLocalCookies 5 API calls 10510 f5991b 10509->10510 10510->10352 10512 f5ded6 10510->10512 10511->10509 10513 f5df05 10512->10513 10514 f596d4 _ValidateLocalCookies 5 API calls 10513->10514 10515 f5df2e 10514->10515 10515->10354 10517 f5e1fd pre_c_initialization _abort 10516->10517 10517->10353 10518 f60c0d pre_c_initialization 37 API calls 10517->10518 10521 f5e90d 10518->10521 10519 f5ea1a _abort 37 API calls 10520 f5e937 10519->10520 10521->10519 10523 f5df8a _abort 27 API calls 10522->10523 10524 f5e1bb 10523->10524 10524->10363 10526 f59c3a 10525->10526 10527 f59c50 10526->10527 12379 f5e88b 10526->12379 10527->10352 10530 f5a68f ___vcrt_uninitialize 8 API calls 10530->10527 10532 f59acc 10531->10532 10533 f5a666 10532->10533 10534 f5a66b ___vcrt_initialize_pure_virtual_call_handler ___vcrt_initialize_winapi_thunks 10533->10534 10553 f5af9e 10534->10553 10537 f5a679 10537->10372 10539 f5a681 10540 f5a68c 10539->10540 10567 f5afda 10539->10567 10540->10372 10608 f636db 10542->10608 10545 f5a68f 10546 f5a698 10545->10546 10547 f5a6a9 10545->10547 10548 f5add3 ___vcrt_uninitialize_ptd 6 API calls 10546->10548 10547->10377 10549 f5a69d 10548->10549 10550 f5afda ___vcrt_uninitialize_locks DeleteCriticalSection 10549->10550 10551 f5a6a2 10550->10551 10627 f5b278 10551->10627 10554 f5afa7 10553->10554 10556 f5afd0 10554->10556 10557 f5a675 10554->10557 10571 f5b1f8 10554->10571 10558 f5afda ___vcrt_uninitialize_locks DeleteCriticalSection 10556->10558 10557->10537 10559 f5ada0 10557->10559 10558->10557 10589 f5b147 10559->10589 10561 f5adaa 10566 f5adb5 10561->10566 10594 f5b1bb 10561->10594 10563 f5adc3 10564 f5add0 10563->10564 10599 f5add3 10563->10599 10564->10539 10566->10539 10568 f5b004 10567->10568 10569 f5afe5 10567->10569 10568->10537 10570 f5afef DeleteCriticalSection 10569->10570 10570->10568 10570->10570 10576 f5b026 10571->10576 10573 f5b212 10574 f5b22f InitializeCriticalSectionAndSpinCount 10573->10574 10575 f5b21b 10573->10575 10574->10575 10575->10554 10579 f5b056 10576->10579 10581 f5b05a __crt_fast_encode_pointer 10576->10581 10577 f5b07a 10580 f5b086 GetProcAddress 10577->10580 10577->10581 10579->10577 10579->10581 10582 f5b0c6 10579->10582 10580->10581 10581->10573 10583 f5b0ee LoadLibraryExW 10582->10583 10588 f5b0e3 10582->10588 10584 f5b10a GetLastError 10583->10584 10587 f5b122 10583->10587 10586 f5b115 LoadLibraryExW 10584->10586 10584->10587 10585 f5b139 FreeLibrary 10585->10588 10586->10587 10587->10585 10587->10588 10588->10579 10590 f5b026 try_get_function 5 API calls 10589->10590 10591 f5b161 10590->10591 10592 f5b179 TlsAlloc 10591->10592 10593 f5b16a 10591->10593 10593->10561 10595 f5b026 try_get_function 5 API calls 10594->10595 10596 f5b1d5 10595->10596 10597 f5b1ef TlsSetValue 10596->10597 10598 f5b1e4 10596->10598 10597->10598 10598->10563 10600 f5addd 10599->10600 10601 f5ade3 10599->10601 10603 f5b181 10600->10603 10601->10566 10604 f5b026 try_get_function 5 API calls 10603->10604 10605 f5b19b 10604->10605 10606 f5b1a7 10605->10606 10607 f5b1b2 TlsFree 10605->10607 10606->10601 10607->10606 10609 f636f4 10608->10609 10610 f636f8 10608->10610 10619 f596d4 10609->10619 10610->10609 10614 f5ffaa 10610->10614 10612 f59ade 10612->10375 10612->10545 10617 f5ffb1 10614->10617 10615 f5fff4 GetStdHandle 10615->10617 10616 f6005c 10616->10610 10617->10615 10617->10616 10618 f60007 GetFileType 10617->10618 10618->10617 10620 f596dd 10619->10620 10621 f596df IsProcessorFeaturePresent 10619->10621 10620->10612 10623 f59721 10621->10623 10626 f596e5 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 10623->10626 10625 f59804 10625->10612 10626->10625 10628 f5b2a7 10627->10628 10629 f5b281 10627->10629 10628->10547 10629->10628 10630 f5b291 FreeLibrary 10629->10630 10630->10629 10633 f5dbdc 10631->10633 10637 f5dbf5 10631->10637 10632 f5dbe4 10632->10380 10633->10632 10638 f5dc02 10633->10638 10635 f5dbec 10635->10632 10651 f5dd5b 10635->10651 10637->10380 10639 f5dc0e 10638->10639 10640 f5dc0b 10638->10640 10661 f623fd 10639->10661 10640->10635 10646 f5e938 ___vcrt_freefls@4 19 API calls 10647 f5dc55 10646->10647 10647->10635 10648 f5dc2b 10694 f5e938 10648->10694 10650 f5dc20 10650->10646 10652 f5dd68 10651->10652 10657 f5dd6d 10651->10657 10652->10637 10653 f5dd73 WideCharToMultiByte 10653->10657 10659 f5ddc8 10653->10659 10654 f5ea5d __dosmaperr 19 API calls 10654->10657 10655 f5ddce 10658 f5e938 ___vcrt_freefls@4 19 API calls 10655->10658 10656 f5dd99 WideCharToMultiByte 10656->10655 10656->10657 10657->10653 10657->10654 10657->10655 10657->10656 10657->10659 10660 f5e938 ___vcrt_freefls@4 19 API calls 10657->10660 10658->10659 10659->10637 10660->10657 10662 f62406 10661->10662 10663 f5dc15 10661->10663 10699 f622fc 10662->10699 10665 f627d7 GetEnvironmentStringsW 10663->10665 10666 f627ee 10665->10666 10676 f62841 10665->10676 10669 f627f4 WideCharToMultiByte 10666->10669 10667 f5dc1a 10667->10650 10677 f5dc5b 10667->10677 10668 f6284a FreeEnvironmentStringsW 10668->10667 10670 f62810 10669->10670 10669->10676 10671 f5e972 __onexit 20 API calls 10670->10671 10672 f62816 10671->10672 10673 f6281d WideCharToMultiByte 10672->10673 10674 f62833 10672->10674 10673->10674 10675 f5e938 ___vcrt_freefls@4 19 API calls 10674->10675 10675->10676 10676->10667 10676->10668 10678 f5dc70 10677->10678 10679 f5ea5d __dosmaperr 19 API calls 10678->10679 10680 f5dc97 10679->10680 10681 f5dcfb 10680->10681 10684 f5ea5d __dosmaperr 19 API calls 10680->10684 10685 f5dcfd 10680->10685 10689 f5dd1f 10680->10689 10692 f5e938 ___vcrt_freefls@4 19 API calls 10680->10692 11159 f5e9c0 10680->11159 10682 f5e938 ___vcrt_freefls@4 19 API calls 10681->10682 10683 f5dd15 10682->10683 10683->10648 10684->10680 11168 f5dd2c 10685->11168 11174 f5f6a0 IsProcessorFeaturePresent 10689->11174 10690 f5e938 ___vcrt_freefls@4 19 API calls 10690->10681 10692->10680 10693 f5dd2b 10695 f5e970 10694->10695 10696 f5e943 RtlFreeHeap 10694->10696 10695->10650 10696->10695 10697 f5e958 10696->10697 10698 f5f74c __dosmaperr 18 API calls 10697->10698 10698->10695 10719 f60c0d GetLastError 10699->10719 10701 f62309 10739 f6241b 10701->10739 10703 f62311 10748 f62090 10703->10748 10708 f6236b 10710 f5e938 ___vcrt_freefls@4 19 API calls 10708->10710 10712 f62328 10710->10712 10712->10663 10713 f62366 10772 f5f74c 10713->10772 10715 f623af 10715->10708 10775 f61f66 10715->10775 10716 f62383 10716->10715 10717 f5e938 ___vcrt_freefls@4 19 API calls 10716->10717 10717->10715 10720 f60c23 10719->10720 10721 f60c29 10719->10721 10778 f5f9b0 10720->10778 10725 f60c78 SetLastError 10721->10725 10785 f5ea5d 10721->10785 10724 f60c3b 10731 f60c43 10724->10731 10792 f5fa06 10724->10792 10725->10701 10727 f5e938 ___vcrt_freefls@4 19 API calls 10729 f60c49 10727->10729 10732 f60c84 SetLastError 10729->10732 10730 f60c5f 10799 f60a7f 10730->10799 10731->10727 10804 f5ea1a 10732->10804 10736 f5e938 ___vcrt_freefls@4 19 API calls 10738 f60c71 10736->10738 10738->10725 10738->10732 10740 f62427 ___DestructExceptionObject 10739->10740 10741 f60c0d pre_c_initialization 37 API calls 10740->10741 10746 f62431 10741->10746 10743 f624b5 ___DestructExceptionObject 10743->10703 10745 f5ea1a _abort 37 API calls 10745->10746 10746->10743 10746->10745 10747 f5e938 ___vcrt_freefls@4 19 API calls 10746->10747 11014 f62be6 EnterCriticalSection 10746->11014 11015 f624ac 10746->11015 10747->10746 11019 f5ba5f 10748->11019 10751 f620c3 10753 f620c8 GetACP 10751->10753 10754 f620da 10751->10754 10752 f620b1 GetOEMCP 10752->10754 10753->10754 10754->10712 10755 f5e972 10754->10755 10756 f5e9b0 10755->10756 10760 f5e980 __dosmaperr 10755->10760 10757 f5f74c __dosmaperr 19 API calls 10756->10757 10759 f5e9ae 10757->10759 10758 f5e99b RtlAllocateHeap 10758->10759 10758->10760 10759->10708 10762 f624bd 10759->10762 10760->10756 10760->10758 10761 f637bf __dosmaperr 7 API calls 10760->10761 10761->10760 10763 f62090 39 API calls 10762->10763 10764 f624dc 10763->10764 10767 f6252d IsValidCodePage 10764->10767 10769 f624e3 10764->10769 10771 f62552 ___scrt_fastfail 10764->10771 10765 f596d4 _ValidateLocalCookies 5 API calls 10766 f6235e 10765->10766 10766->10713 10766->10716 10768 f6253f GetCPInfo 10767->10768 10767->10769 10768->10769 10768->10771 10769->10765 11055 f62168 GetCPInfo 10771->11055 10773 f60c91 __dosmaperr 19 API calls 10772->10773 10774 f5f751 10773->10774 10774->10708 11123 f61f23 10775->11123 10777 f61f8a 10777->10708 10815 f5f779 10778->10815 10780 f5f9d7 10781 f5f9ef TlsGetValue 10780->10781 10782 f5f9e3 10780->10782 10781->10782 10783 f596d4 _ValidateLocalCookies 5 API calls 10782->10783 10784 f5fa00 10783->10784 10784->10721 10786 f5ea6a __dosmaperr 10785->10786 10787 f5eaaa 10786->10787 10788 f5ea95 HeapAlloc 10786->10788 10828 f637bf 10786->10828 10790 f5f74c __dosmaperr 18 API calls 10787->10790 10788->10786 10789 f5eaa8 10788->10789 10789->10724 10790->10789 10793 f5f779 __dosmaperr 5 API calls 10792->10793 10794 f5fa2d 10793->10794 10795 f5fa48 TlsSetValue 10794->10795 10796 f5fa3c 10794->10796 10795->10796 10797 f596d4 _ValidateLocalCookies 5 API calls 10796->10797 10798 f5fa59 10797->10798 10798->10730 10798->10731 10843 f60a57 10799->10843 10875 f63941 10804->10875 10808 f5ea34 IsProcessorFeaturePresent 10810 f5ea3f 10808->10810 10809 f5ea2a 10809->10808 10814 f5ea52 10809->10814 10905 f5f4c6 10810->10905 10911 f5e1bf 10814->10911 10816 f5f7a5 10815->10816 10817 f5f7a9 __crt_fast_encode_pointer 10815->10817 10816->10817 10818 f5f7c9 10816->10818 10821 f5f815 10816->10821 10817->10780 10818->10817 10820 f5f7d5 GetProcAddress 10818->10820 10820->10817 10822 f5f836 LoadLibraryExW 10821->10822 10827 f5f82b 10821->10827 10823 f5f853 GetLastError 10822->10823 10824 f5f86b 10822->10824 10823->10824 10825 f5f85e LoadLibraryExW 10823->10825 10826 f5f882 FreeLibrary 10824->10826 10824->10827 10825->10824 10826->10827 10827->10816 10833 f63803 10828->10833 10830 f596d4 _ValidateLocalCookies 5 API calls 10831 f637ff 10830->10831 10831->10786 10832 f637d5 10832->10830 10834 f6380f ___DestructExceptionObject 10833->10834 10839 f62be6 EnterCriticalSection 10834->10839 10836 f6381a 10840 f6384c 10836->10840 10838 f63841 ___DestructExceptionObject 10838->10832 10839->10836 10841 f62c2e _abort LeaveCriticalSection 10840->10841 10842 f63853 10841->10842 10842->10838 10849 f60997 10843->10849 10845 f60a7b 10846 f60a07 10845->10846 10859 f6089b 10846->10859 10848 f60a2b 10848->10736 10850 f609a3 ___DestructExceptionObject 10849->10850 10855 f62be6 EnterCriticalSection 10850->10855 10852 f609ad 10856 f609d3 10852->10856 10854 f609cb ___DestructExceptionObject 10854->10845 10855->10852 10857 f62c2e _abort LeaveCriticalSection 10856->10857 10858 f609dd 10857->10858 10858->10854 10860 f608a7 ___DestructExceptionObject 10859->10860 10867 f62be6 EnterCriticalSection 10860->10867 10862 f608b1 10868 f60bc2 10862->10868 10864 f608c9 10872 f608df 10864->10872 10866 f608d7 ___DestructExceptionObject 10866->10848 10867->10862 10869 f60bd1 __cftof 10868->10869 10871 f60bf8 __cftof 10868->10871 10870 f63334 __cftof 19 API calls 10869->10870 10869->10871 10870->10871 10871->10864 10873 f62c2e _abort LeaveCriticalSection 10872->10873 10874 f608e9 10873->10874 10874->10866 10914 f638af 10875->10914 10878 f6399c 10879 f639a8 _abort 10878->10879 10884 f639d5 _abort 10879->10884 10887 f639cf _abort 10879->10887 10923 f60c91 GetLastError 10879->10923 10881 f63a21 10882 f5f74c __dosmaperr 19 API calls 10881->10882 10883 f63a26 10882->10883 10942 f5f690 10883->10942 10890 f63a4d 10884->10890 10945 f62be6 EnterCriticalSection 10884->10945 10887->10881 10887->10884 10904 f63a04 10887->10904 10892 f63aac 10890->10892 10894 f63aa4 10890->10894 10901 f63ad7 10890->10901 10946 f62c2e LeaveCriticalSection 10890->10946 10892->10901 10947 f63993 10892->10947 10896 f5e1bf _abort 27 API calls 10894->10896 10896->10892 10898 f60c0d pre_c_initialization 37 API calls 10902 f63b3a 10898->10902 10900 f63993 _abort 37 API calls 10900->10901 10950 f63b5c 10901->10950 10903 f60c0d pre_c_initialization 37 API calls 10902->10903 10902->10904 10903->10904 10954 f6a089 10904->10954 10906 f5f4e2 _abort ___scrt_fastfail 10905->10906 10907 f5f50e IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 10906->10907 10908 f5f5df _abort 10907->10908 10909 f596d4 _ValidateLocalCookies 5 API calls 10908->10909 10910 f5f5fd 10909->10910 10910->10814 10969 f5df8a 10911->10969 10917 f63855 10914->10917 10916 f5ea1f 10916->10809 10916->10878 10918 f63861 ___DestructExceptionObject 10917->10918 10919 f62be6 _abort EnterCriticalSection 10918->10919 10920 f6386f 10919->10920 10921 f638a3 _abort LeaveCriticalSection 10920->10921 10922 f63896 ___DestructExceptionObject 10921->10922 10922->10916 10924 f60cb0 10923->10924 10925 f60caa 10923->10925 10926 f5ea5d __dosmaperr 16 API calls 10924->10926 10929 f60d07 SetLastError 10924->10929 10927 f5f9b0 __dosmaperr 11 API calls 10925->10927 10928 f60cc2 10926->10928 10927->10924 10931 f5fa06 __dosmaperr 11 API calls 10928->10931 10936 f60cca 10928->10936 10930 f60d10 10929->10930 10930->10887 10933 f60cdf 10931->10933 10932 f5e938 ___vcrt_freefls@4 16 API calls 10934 f60cd0 10932->10934 10935 f60ce6 10933->10935 10933->10936 10937 f60cfe SetLastError 10934->10937 10938 f60a7f __dosmaperr 16 API calls 10935->10938 10936->10932 10937->10930 10939 f60cf1 10938->10939 10940 f5e938 ___vcrt_freefls@4 16 API calls 10939->10940 10941 f60cf7 10940->10941 10941->10929 10941->10937 10957 f5f615 10942->10957 10944 f5f69c 10944->10904 10945->10890 10946->10894 10948 f60c0d pre_c_initialization 37 API calls 10947->10948 10949 f63998 10948->10949 10949->10900 10951 f63b62 10950->10951 10953 f63b2b 10950->10953 10968 f62c2e LeaveCriticalSection 10951->10968 10953->10898 10953->10902 10953->10904 10955 f596d4 _ValidateLocalCookies 5 API calls 10954->10955 10956 f6a094 10955->10956 10956->10956 10958 f60c91 __dosmaperr 19 API calls 10957->10958 10959 f5f62b 10958->10959 10960 f5f68a 10959->10960 10964 f5f639 10959->10964 10961 f5f6a0 pre_c_initialization 11 API calls 10960->10961 10962 f5f68f 10961->10962 10963 f5f615 pre_c_initialization 25 API calls 10962->10963 10965 f5f69c 10963->10965 10966 f596d4 _ValidateLocalCookies 5 API calls 10964->10966 10965->10944 10967 f5f660 10966->10967 10967->10944 10968->10953 10970 f5df96 _abort 10969->10970 10971 f5dfae 10970->10971 10972 f5e0e4 _abort GetModuleHandleW 10970->10972 10991 f62be6 EnterCriticalSection 10971->10991 10974 f5dfa2 10972->10974 10974->10971 11003 f5e128 GetModuleHandleExW 10974->11003 10978 f5dfb6 10987 f5e02b 10978->10987 10990 f5e054 10978->10990 11011 f5e707 10978->11011 10979 f5e071 10995 f5e0a3 10979->10995 10980 f5e09d 10983 f6a089 _abort 5 API calls 10980->10983 10988 f5e0a2 10983->10988 10984 f5ded6 _abort 5 API calls 10989 f5e043 10984->10989 10985 f5ded6 _abort 5 API calls 10985->10990 10987->10984 10987->10989 10989->10985 10992 f5e094 10990->10992 10991->10978 10993 f62c2e _abort LeaveCriticalSection 10992->10993 10994 f5e06d 10993->10994 10994->10979 10994->10980 10996 f5fbcb _abort 10 API calls 10995->10996 10997 f5e0ad 10996->10997 10998 f5e0d1 10997->10998 10999 f5e0b1 GetPEB 10997->10999 11001 f5e128 _abort 8 API calls 10998->11001 10999->10998 11000 f5e0c1 GetCurrentProcess TerminateProcess 10999->11000 11000->10998 11002 f5e0d9 ExitProcess 11001->11002 11004 f5e175 11003->11004 11005 f5e152 GetProcAddress 11003->11005 11006 f5e184 11004->11006 11007 f5e17b FreeLibrary 11004->11007 11008 f5e167 11005->11008 11009 f596d4 _ValidateLocalCookies 5 API calls 11006->11009 11007->11006 11008->11004 11010 f5e18e 11009->11010 11010->10971 11012 f5e421 _abort 19 API calls 11011->11012 11013 f5e71e 11012->11013 11013->10987 11014->10746 11018 f62c2e LeaveCriticalSection 11015->11018 11017 f624b3 11017->10746 11018->11017 11020 f5ba72 11019->11020 11021 f5ba7c 11019->11021 11020->10751 11020->10752 11021->11020 11022 f60c0d pre_c_initialization 37 API calls 11021->11022 11023 f5ba9d 11022->11023 11027 f60d5c 11023->11027 11028 f60d6f 11027->11028 11030 f5bab6 11027->11030 11028->11030 11035 f63581 11028->11035 11031 f60d89 11030->11031 11032 f60db1 11031->11032 11033 f60d9c 11031->11033 11032->11020 11033->11032 11034 f6241b __cftof 37 API calls 11033->11034 11034->11032 11036 f6358d ___DestructExceptionObject 11035->11036 11037 f60c0d pre_c_initialization 37 API calls 11036->11037 11038 f63596 11037->11038 11039 f635e4 ___DestructExceptionObject 11038->11039 11047 f62be6 EnterCriticalSection 11038->11047 11039->11030 11041 f635b4 11048 f635f8 11041->11048 11046 f5ea1a _abort 37 API calls 11046->11039 11047->11041 11049 f635c8 11048->11049 11050 f63606 __cftof 11048->11050 11052 f635e7 11049->11052 11050->11049 11051 f63334 __cftof 19 API calls 11050->11051 11051->11049 11053 f62c2e _abort LeaveCriticalSection 11052->11053 11054 f635db 11053->11054 11054->11039 11054->11046 11056 f6224c 11055->11056 11060 f621a2 11055->11060 11059 f596d4 _ValidateLocalCookies 5 API calls 11056->11059 11062 f622f8 11059->11062 11065 f6317a 11060->11065 11062->10769 11064 f64fe3 42 API calls 11064->11056 11066 f5ba5f __cftof 37 API calls 11065->11066 11067 f6319a MultiByteToWideChar 11066->11067 11069 f63270 11067->11069 11070 f631d8 11067->11070 11071 f596d4 _ValidateLocalCookies 5 API calls 11069->11071 11072 f5e972 __onexit 20 API calls 11070->11072 11075 f631f9 ___scrt_fastfail 11070->11075 11073 f62203 11071->11073 11072->11075 11079 f64fe3 11073->11079 11074 f6326a 11084 f63297 11074->11084 11075->11074 11077 f6323e MultiByteToWideChar 11075->11077 11077->11074 11078 f6325a GetStringTypeW 11077->11078 11078->11074 11080 f5ba5f __cftof 37 API calls 11079->11080 11081 f64ff6 11080->11081 11088 f64dc6 11081->11088 11085 f632b4 11084->11085 11086 f632a3 11084->11086 11085->11069 11086->11085 11087 f5e938 ___vcrt_freefls@4 19 API calls 11086->11087 11087->11085 11089 f64de1 11088->11089 11090 f64e07 MultiByteToWideChar 11089->11090 11091 f64e31 11090->11091 11092 f64fbb 11090->11092 11095 f5e972 __onexit 20 API calls 11091->11095 11098 f64e52 11091->11098 11093 f596d4 _ValidateLocalCookies 5 API calls 11092->11093 11094 f62224 11093->11094 11094->11064 11095->11098 11096 f64f07 11101 f63297 __freea 19 API calls 11096->11101 11097 f64e9b MultiByteToWideChar 11097->11096 11099 f64eb4 11097->11099 11098->11096 11098->11097 11115 f5fac1 11099->11115 11101->11092 11103 f64f16 11105 f5e972 __onexit 20 API calls 11103->11105 11109 f64f37 11103->11109 11104 f64ede 11104->11096 11107 f5fac1 11 API calls 11104->11107 11105->11109 11106 f64fac 11108 f63297 __freea 19 API calls 11106->11108 11107->11096 11108->11096 11109->11106 11110 f5fac1 11 API calls 11109->11110 11111 f64f8b 11110->11111 11111->11106 11112 f64f9a WideCharToMultiByte 11111->11112 11112->11106 11113 f64fda 11112->11113 11114 f63297 __freea 19 API calls 11113->11114 11114->11096 11116 f5f779 __dosmaperr 5 API calls 11115->11116 11117 f5fae8 11116->11117 11118 f5fb49 10 API calls 11117->11118 11119 f5faf1 11117->11119 11120 f5fb31 LCMapStringW 11118->11120 11121 f596d4 _ValidateLocalCookies 5 API calls 11119->11121 11120->11119 11122 f5fb43 11121->11122 11122->11096 11122->11103 11122->11104 11124 f61f2f ___DestructExceptionObject 11123->11124 11131 f62be6 EnterCriticalSection 11124->11131 11126 f61f39 11132 f61f8e 11126->11132 11130 f61f52 ___DestructExceptionObject 11130->10777 11131->11126 11144 f626ae 11132->11144 11134 f61fdc 11135 f626ae 25 API calls 11134->11135 11136 f61ff8 11135->11136 11137 f626ae 25 API calls 11136->11137 11138 f62016 11137->11138 11139 f61f46 11138->11139 11140 f5e938 ___vcrt_freefls@4 19 API calls 11138->11140 11141 f61f5a 11139->11141 11140->11139 11158 f62c2e LeaveCriticalSection 11141->11158 11143 f61f64 11143->11130 11145 f626bf 11144->11145 11153 f626bb 11144->11153 11146 f626c6 11145->11146 11150 f626d9 ___scrt_fastfail 11145->11150 11147 f5f74c __dosmaperr 19 API calls 11146->11147 11148 f626cb 11147->11148 11149 f5f690 pre_c_initialization 25 API calls 11148->11149 11149->11153 11151 f62707 11150->11151 11152 f62710 11150->11152 11150->11153 11154 f5f74c __dosmaperr 19 API calls 11151->11154 11152->11153 11155 f5f74c __dosmaperr 19 API calls 11152->11155 11153->11134 11156 f6270c 11154->11156 11155->11156 11157 f5f690 pre_c_initialization 25 API calls 11156->11157 11157->11153 11158->11143 11160 f5e9cd 11159->11160 11161 f5e9db 11159->11161 11160->11161 11166 f5e9f2 11160->11166 11162 f5f74c __dosmaperr 19 API calls 11161->11162 11163 f5e9e3 11162->11163 11164 f5f690 pre_c_initialization 25 API calls 11163->11164 11165 f5e9ed 11164->11165 11165->10680 11166->11165 11167 f5f74c __dosmaperr 19 API calls 11166->11167 11167->11163 11169 f5dd39 11168->11169 11170 f5dd03 11168->11170 11171 f5dd50 11169->11171 11172 f5e938 ___vcrt_freefls@4 19 API calls 11169->11172 11170->10690 11173 f5e938 ___vcrt_freefls@4 19 API calls 11171->11173 11172->11169 11173->11170 11175 f5f6ab 11174->11175 11176 f5f4c6 _abort 8 API calls 11175->11176 11177 f5f6c0 GetCurrentProcess TerminateProcess 11176->11177 11177->10693 11179 f5615e 11178->11179 11180 f56164 11178->11180 11179->10390 11181 f56170 lstrcmpiW 11180->11181 11182 f5618c 11180->11182 11181->11180 11182->10390 11524 f5d6b1 11183->11524 11186 f55723 11188 f56b30 lstrlenA CryptStringToBinaryA 11186->11188 11187 f55700 CreateThread 11187->11186 11187->11187 11531 f55dc0 11187->11531 11189 f5d6b1 20 API calls 11188->11189 11190 f56b79 CryptStringToBinaryA 11189->11190 11562 f562c0 lstrlenA lstrlenA lstrlenA 11190->11562 11193 f5d6b1 20 API calls 11194 f56bdd CryptStringToBinaryA 11193->11194 11195 f562c0 24 API calls 11194->11195 11196 f56c0a 11195->11196 11197 f596d4 _ValidateLocalCookies 5 API calls 11196->11197 11198 f56c1f 11197->11198 11198->10437 11198->10438 11200 f54812 ___scrt_initialize_default_local_stdio_options 11199->11200 11568 f5d635 11200->11568 11208 f55098 11203->11208 11204 f5d6b1 20 API calls 11205 f5509f lstrcpyW lstrcpyW GetDriveTypeW 11204->11205 11205->11208 11207 f54800 76 API calls 11207->11208 11208->11204 11208->11207 11210 f5513d 11208->11210 11959 f54e00 CreateFileW 11208->11959 11209 f55116 CreateThread 11209->11208 11978 f54980 11209->11978 11211 f55160 11210->11211 11212 f55150 WaitForSingleObject 11210->11212 11213 f596d4 _ValidateLocalCookies 5 API calls 11211->11213 11212->11211 11212->11212 11214 f5516d 11213->11214 11214->10444 11506 f54f30 WNetOpenEnumW 11214->11506 11216 f55760 Sleep InterlockedExchangeAdd 11215->11216 11216->11216 11217 f55774 11216->11217 11218 f5d6b1 20 API calls 11217->11218 11220 f5577e ___scrt_fastfail 11218->11220 11219 f557b6 11222 f5d6ac 20 API calls 11219->11222 11220->11219 11221 f557a0 PostQueuedCompletionStatus 11220->11221 11221->11219 11221->11221 11223 f557bc WaitForMultipleObjects 11222->11223 11224 f557d6 11223->11224 11225 f557ef 11223->11225 11226 f557e0 CloseHandle 11224->11226 11225->10385 11227 f56790 GetTempPathW lstrcatW lstrlenA 11225->11227 11226->11225 11226->11226 11228 f5d6b1 20 API calls 11227->11228 11229 f567f6 24 API calls 11228->11229 11230 f56a3d 7 API calls 11229->11230 11231 f56b19 11229->11231 11233 f5d6ac 20 API calls 11230->11233 11232 f596d4 _ValidateLocalCookies 5 API calls 11231->11232 11234 f56b29 11232->11234 11235 f56aab RegOpenKeyW 11233->11235 11237 f56550 11234->11237 11235->11231 11236 f56aca lstrlenW RegSetValueExW RegCloseKey SystemParametersInfoW 11235->11236 11236->11231 11238 f56571 11237->11238 11239 f5657e EnumPrintersW 11237->11239 11983 f56110 11238->11983 11241 f5d6b1 20 API calls 11239->11241 11243 f565b0 EnumPrintersW 11241->11243 11244 f565d2 11243->11244 11257 f565df 11243->11257 11245 f56110 75 API calls 11244->11245 11245->11257 11246 f5677a 11248 f596d4 _ValidateLocalCookies 5 API calls 11246->11248 11247 f56603 lstrcmpiW 11249 f56618 lstrcmpiW 11247->11249 11247->11257 11250 f56787 11248->11250 11249->11257 11250->10385 11251 f56645 OpenPrinterW 11252 f5665b StartDocPrinterW 11251->11252 11251->11257 11254 f566a3 StartPagePrinter 11252->11254 11252->11257 11253 f54800 76 API calls 11253->11257 11254->11257 11255 f56699 ClosePrinter 11255->11257 11256 f566c6 EndDocPrinter ClosePrinter 11256->11257 11257->11246 11257->11247 11257->11251 11257->11253 11257->11255 11257->11256 11258 f54800 76 API calls 11257->11258 11261 f56717 EndPagePrinter EndDocPrinter ClosePrinter 11257->11261 11263 f56110 75 API calls 11257->11263 11259 f566e1 lstrlenA WritePrinter 11258->11259 11259->11257 11260 f5672c EndPagePrinter 11259->11260 11260->11257 11262 f5673d EndDocPrinter 11260->11262 11261->11257 11262->11257 11264 f5674a ClosePrinter 11262->11264 11263->11257 11264->11257 11266 f56110 75 API calls 11265->11266 11267 f573dd 11266->11267 11268 f54800 76 API calls 11267->11268 11269 f573e8 11268->11269 11270 f56110 75 API calls 11269->11270 11271 f573f2 11270->11271 11272 f56110 75 API calls 11271->11272 11273 f573fc 11272->11273 11274 f56110 75 API calls 11273->11274 11275 f57406 11274->11275 11276 f56110 75 API calls 11275->11276 11277 f57410 11276->11277 11278 f56110 75 API calls 11277->11278 11279 f5741a 11278->11279 11280 f56110 75 API calls 11279->11280 11281 f57424 11280->11281 11282 f56110 75 API calls 11281->11282 11283 f5742e 11282->11283 11284 f56110 75 API calls 11283->11284 11285 f57438 11284->11285 11286 f56110 75 API calls 11285->11286 11287 f57442 11286->11287 11288 f56110 75 API calls 11287->11288 11289 f5744c 11288->11289 11290 f56110 75 API calls 11289->11290 11291 f57456 ExitProcess 11290->11291 11293 f5d6b1 20 API calls 11292->11293 11294 f58d8f 11293->11294 11295 f58de3 11294->11295 11296 f58da3 lstrcmpiW 11294->11296 11299 f5d6b1 20 API calls 11294->11299 11297 f5d6b1 20 API calls 11295->11297 11296->11294 11298 f58ded GetModuleHandleW GetModuleFileNameW 11297->11298 11300 f5d6b1 20 API calls 11298->11300 11301 f58dc3 lstrcpyW 11299->11301 11302 f58e15 lstrcpyW 11300->11302 11301->11294 11303 f58e2e 11302->11303 11304 f58e59 11302->11304 11303->11304 11305 f58e30 lstrcatW 11303->11305 12144 f563f0 lstrlenW lstrlenW lstrlenW 11304->12144 11305->11303 11307 f58e45 lstrcatW 11305->11307 11307->11303 11308 f58e66 11309 f58e87 11308->11309 11311 f5d6ac 20 API calls 11308->11311 11310 f5d6ac 20 API calls 11309->11310 11312 f58e90 11310->11312 11311->11308 11313 f5d6ac 20 API calls 11312->11313 11314 f58e9c OpenSCManagerW 11313->11314 11315 f58eb2 11314->11315 11316 f58edd CreateServiceW GetLastError 11314->11316 11317 f58ec4 11315->11317 11321 f54800 76 API calls 11315->11321 11318 f58f13 GetLastError 11316->11318 11319 f58f4b 6 API calls 11316->11319 11322 f596d4 _ValidateLocalCookies 5 API calls 11317->11322 11318->11319 11323 f58f1c 11318->11323 12150 f5a6b0 11319->12150 11321->11317 11325 f58ed9 11322->11325 11326 f58f32 11323->11326 11327 f58f25 GetLastError 11323->11327 11325->10419 11329 f596d4 _ValidateLocalCookies 5 API calls 11326->11329 11328 f54800 76 API calls 11327->11328 11328->11326 11333 f58f47 11329->11333 11330 f59073 CreateProcessW 11331 f5903e 11330->11331 11332 f59099 11330->11332 11334 f59059 11331->11334 11339 f56110 75 API calls 11331->11339 11335 f596d4 _ValidateLocalCookies 5 API calls 11332->11335 11333->10419 11336 f596d4 _ValidateLocalCookies 5 API calls 11334->11336 11338 f590ae 11335->11338 11337 f5906f 11336->11337 11337->10419 11338->10419 11339->11334 11341 f57160 _wcsstr 11340->11341 11342 f5717a OpenProcess 11341->11342 11344 f571a7 Process32NextW 11341->11344 11342->11341 11343 f57190 TerminateProcess CloseHandle 11342->11343 11343->11341 11344->11341 11345 f571bf CloseHandle 11344->11345 11346 f596d4 _ValidateLocalCookies 5 API calls 11345->11346 11347 f571cf 11346->11347 11348 f56f70 OpenSCManagerW 11347->11348 11349 f56fc1 EnumServicesStatusExW 11348->11349 11350 f56f99 11348->11350 11351 f57034 11349->11351 11352 f56ff4 GetLastError 11349->11352 11353 f56fa5 11350->11353 11354 f570f0 11350->11354 11357 f5d6b1 20 API calls 11351->11357 11352->11351 11355 f57003 11352->11355 11358 f54800 76 API calls 11353->11358 11356 f596d4 _ValidateLocalCookies 5 API calls 11354->11356 11359 f5701c CloseServiceHandle 11355->11359 11360 f5700c GetLastError 11355->11360 11361 f570fd 11356->11361 11362 f5703c EnumServicesStatusExW 11357->11362 11363 f56faf 11358->11363 11365 f596d4 _ValidateLocalCookies 5 API calls 11359->11365 11364 f54800 76 API calls 11360->11364 11361->10425 11366 f57061 11362->11366 11377 f57097 11362->11377 11367 f596d4 _ValidateLocalCookies 5 API calls 11363->11367 11369 f57019 11364->11369 11370 f57030 11365->11370 11371 f57073 11366->11371 11373 f54800 76 API calls 11366->11373 11368 f56fbd 11367->11368 11368->10425 11369->11359 11370->10425 11372 f5d6ac 20 API calls 11371->11372 11374 f5707c CloseServiceHandle 11372->11374 11373->11371 11375 f596d4 _ValidateLocalCookies 5 API calls 11374->11375 11376 f57093 11375->11376 11376->10425 11377->11354 12152 f56ca0 GetTickCount OpenSCManagerW 11377->12152 12207 f55800 CreateFileW 11379->12207 11381 f5595b 11382 f5599e CreateFileW 11381->11382 11383 f5597f 11381->11383 11384 f55968 11381->11384 11385 f559c6 GetFileSizeEx 11382->11385 11386 f55da2 11382->11386 12220 f57280 AllocateAndInitializeSid 11383->12220 12258 f553e0 LoadLibraryW GetProcAddress 11384->12258 11390 f559e5 CloseHandle 11385->11390 11391 f55a00 11385->11391 11388 f596d4 _ValidateLocalCookies 5 API calls 11386->11388 11394 f55db2 11388->11394 11392 f596d4 _ValidateLocalCookies 5 API calls 11390->11392 11395 f5d6b1 20 API calls 11391->11395 11397 f559fc 11392->11397 11393 f5596f 11393->11383 11398 f55800 32 API calls 11393->11398 11394->10439 11402 f55a0a ___scrt_fastfail 11395->11402 11397->10439 11400 f5597b 11398->11400 11399 f55800 32 API calls 11401 f55996 11399->11401 11400->11382 11400->11383 11401->11382 11401->11386 11403 f55a2f lstrlenA CryptStringToBinaryA 11402->11403 11404 f5d6b1 20 API calls 11403->11404 11405 f55a9b CryptStringToBinaryA 11404->11405 11406 f5d6b1 20 API calls 11405->11406 11407 f55ac0 11406->11407 11408 f5d6b1 20 API calls 11407->11408 11409 f55ace 11408->11409 11410 f5d6b1 20 API calls 11409->11410 11411 f55adc 11410->11411 11412 f5d6b1 20 API calls 11411->11412 11413 f55aea 11412->11413 11414 f5d6b1 20 API calls 11413->11414 11415 f55afa ___scrt_fastfail 11414->11415 11416 f55b29 CryptGenRandom 11415->11416 12241 f546f0 11416->12241 11419 f546f0 5 API calls 11420 f55b7c 11419->11420 12249 f58ce0 11420->12249 12343 f54840 11443->12343 11446 f5d6b1 20 API calls 11447 f54b12 lstrcpyW lstrcatW FindFirstFileW 11446->11447 11448 f54dd4 11447->11448 11449 f54b4a 11447->11449 11451 f5d6ac 20 API calls 11448->11451 11450 f54b56 lstrcmpiW 11449->11450 11452 f54db9 FindNextFileW 11450->11452 11453 f54b6a lstrcmpiW 11450->11453 11454 f54ddd 11451->11454 11452->11450 11455 f54dcd FindClose 11452->11455 11453->11452 11484 f54b7e _wcsstr 11453->11484 11456 f596d4 _ValidateLocalCookies 5 API calls 11454->11456 11455->11448 11457 f54df1 11456->11457 11457->10444 11458 f54b95 lstrcmpiW 11460 f54ba9 lstrcmpiW 11458->11460 11461 f54c58 lstrcmpiW 11458->11461 11459 f54ccb lstrlenW 11459->11484 11460->11461 11463 f54bbd lstrcmpiW 11460->11463 11462 f54c68 lstrcmpiW 11461->11462 11461->11484 11462->11484 11463->11461 11465 f54bd1 lstrcmpiW 11463->11465 11464 f5d6b1 20 API calls 11467 f54c86 lstrcpyW lstrcatW lstrcatW 11464->11467 11465->11461 11468 f54be1 lstrcmpiW 11465->11468 11466 f54cef lstrcmpiW 11469 f54d06 lstrcmpiW 11466->11469 11466->11484 12355 f549a0 11467->12355 11468->11461 11471 f54bf1 lstrcmpiW 11468->11471 11473 f54d16 lstrcmpiW 11469->11473 11469->11484 11471->11461 11472 f54c01 lstrcmpiW 11471->11472 11472->11461 11476 f54c11 11472->11476 11477 f54d26 lstrcmpiW 11473->11477 11473->11484 11474 f5d6b1 20 API calls 11475 f54d56 lstrcpyW lstrcatW 11474->11475 11478 f54d72 Sleep InterlockedExchangeAdd 11475->11478 11479 f5d6b1 20 API calls 11476->11479 11477->11484 11478->11478 11478->11484 11480 f54c1b lstrcpyW lstrcatW lstrcatW 11479->11480 11482 f54ae0 168 API calls 11480->11482 11481 f54da1 CreateThread 11481->11484 12374 f54960 11481->12374 11482->11484 11483 f54800 76 API calls 11483->11484 11484->11452 11484->11458 11484->11459 11484->11464 11484->11466 11484->11474 11484->11481 11484->11483 11485 f5d6ac 20 API calls 11484->11485 11485->11484 11487 f552b0 GetDriveTypeW 11486->11487 11488 f552c3 11487->11488 11488->11487 11489 f552d1 11488->11489 11490 f5d6b1 20 API calls 11489->11490 11491 f552e4 ___scrt_fastfail 11490->11491 11492 f553c8 11491->11492 11494 f552fe FindFirstVolumeW 11491->11494 11493 f596d4 _ValidateLocalCookies 5 API calls 11492->11493 11495 f553d8 11493->11495 11496 f55315 11494->11496 11495->10453 11497 f5531d GetVolumePathNamesForVolumeNameW 11496->11497 11498 f553bb FindVolumeClose 11496->11498 11502 f5538b GetLastError 11496->11502 11503 f553a6 FindNextVolumeW 11496->11503 11505 f54800 76 API calls 11496->11505 11500 f55355 SetVolumeMountPointW 11497->11500 11501 f55338 lstrlenW 11497->11501 11499 f5d6ac 20 API calls 11498->11499 11499->11492 11500->11496 11501->11496 11501->11500 11504 f54800 76 API calls 11502->11504 11503->11496 11503->11498 11504->11496 11505->11496 11507 f54f77 11506->11507 11508 f55062 11506->11508 11510 f5d6b1 20 API calls 11507->11510 11509 f596d4 _ValidateLocalCookies 5 API calls 11508->11509 11511 f55078 11509->11511 11512 f54f80 ___scrt_fastfail 11510->11512 11511->10444 11513 f55058 WNetCloseEnum 11512->11513 11514 f54f99 WNetEnumResourceW 11512->11514 11513->11508 11515 f5504f 11514->11515 11523 f54fb9 11514->11523 11516 f5d6ac 20 API calls 11515->11516 11517 f55055 11516->11517 11517->11513 11518 f55032 WNetEnumResourceW 11518->11515 11518->11523 11519 f54fd6 lstrcpyW lstrcatW 11519->11523 11520 f54800 76 API calls 11520->11523 11521 f54ae0 200 API calls 11521->11523 11522 f54f30 200 API calls 11522->11523 11523->11518 11523->11519 11523->11520 11523->11521 11523->11522 11529 f5e972 __dosmaperr 11524->11529 11525 f5e9b0 11526 f5f74c __dosmaperr 19 API calls 11525->11526 11528 f556e4 11526->11528 11527 f5e99b RtlAllocateHeap 11527->11528 11527->11529 11528->11186 11528->11187 11529->11525 11529->11527 11530 f637bf __dosmaperr 7 API calls 11529->11530 11530->11529 11532 f55ddf 11531->11532 11533 f55de5 GetQueuedCompletionStatus 11532->11533 11534 f560e2 11532->11534 11536 f56082 CloseHandle InterlockedDecrement MoveFileExW 11532->11536 11537 f560cd 11532->11537 11543 f55edf WriteFile 11532->11543 11545 f5d6ac 20 API calls 11532->11545 11546 f55f81 ReadFile 11532->11546 11547 f55f4d WriteFile 11532->11547 11548 f5601a ReadFile 11532->11548 11549 f55fec WriteFile 11532->11549 11550 f55e75 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 11532->11550 11552 f51300 11532->11552 11533->11532 11533->11533 11535 f596d4 _ValidateLocalCookies 5 API calls 11534->11535 11538 f560f2 11535->11538 11556 f5d6ac 11536->11556 11541 f596d4 _ValidateLocalCookies 5 API calls 11537->11541 11544 f560dc 11541->11544 11543->11533 11545->11532 11546->11533 11547->11533 11548->11533 11549->11533 11550->11548 11550->11549 11551 f55ea1 ReadFile 11550->11551 11551->11532 11553 f51324 11552->11553 11554 f596d4 _ValidateLocalCookies 5 API calls 11553->11554 11555 f51383 WriteFile 11554->11555 11555->11533 11557 f5e938 11556->11557 11558 f5e970 11557->11558 11559 f5e943 RtlFreeHeap 11557->11559 11558->11532 11559->11558 11560 f5e958 11559->11560 11561 f5f74c __dosmaperr 19 API calls 11560->11561 11561->11558 11564 f562f6 11562->11564 11563 f5d6b1 20 API calls 11567 f56324 11563->11567 11564->11563 11565 f563db lstrlenA CryptStringToBinaryA 11565->11193 11566 f563d0 lstrcpyA 11566->11565 11567->11565 11567->11566 11569 f5d665 11568->11569 11570 f5d67a 11568->11570 11572 f5f74c __dosmaperr 19 API calls 11569->11572 11570->11569 11571 f5d67e 11570->11571 11577 f5b5f5 11571->11577 11573 f5d66a 11572->11573 11575 f5f690 pre_c_initialization 25 API calls 11573->11575 11576 f5482c 11575->11576 11576->10486 11580 f5b553 11577->11580 11579 f5b619 11579->11576 11581 f5b55f ___DestructExceptionObject 11580->11581 11588 f5b52b EnterCriticalSection 11581->11588 11583 f5b56d 11589 f5bb20 11583->11589 11587 f5b58b ___DestructExceptionObject 11587->11579 11588->11583 11607 f61987 11589->11607 11592 f5ba5f __cftof 37 API calls 11593 f5bb5a 11592->11593 11616 f5ba2a 11593->11616 11602 f596d4 _ValidateLocalCookies 5 API calls 11603 f5b57a 11602->11603 11604 f5b598 11603->11604 11958 f5b53f LeaveCriticalSection 11604->11958 11606 f5b5a2 11606->11587 11640 f61923 11607->11640 11609 f61996 11647 f66d46 11609->11647 11611 f6199c 11612 f5e972 __onexit 20 API calls 11611->11612 11615 f5bb43 11611->11615 11613 f619fb 11612->11613 11614 f5e938 ___vcrt_freefls@4 19 API calls 11613->11614 11614->11615 11615->11592 11617 f5ba49 11616->11617 11618 f5f74c __dosmaperr 19 API calls 11617->11618 11619 f5ba55 11618->11619 11620 f5bf8c 11619->11620 11656 f5f44e 11620->11656 11622 f5bb9a 11633 f5bae2 11622->11633 11623 f5bfb1 11624 f5f74c __dosmaperr 19 API calls 11623->11624 11625 f5bfb6 11624->11625 11626 f5f690 pre_c_initialization 25 API calls 11625->11626 11626->11622 11627 f5bf9c 11627->11622 11627->11623 11663 f5c145 11627->11663 11671 f5c9f7 11627->11671 11676 f5c232 11627->11676 11681 f5c3c4 11627->11681 11720 f5c76f 11627->11720 11634 f5e938 ___vcrt_freefls@4 19 API calls 11633->11634 11635 f5baf2 11634->11635 11636 f61a3c 11635->11636 11637 f61a47 11636->11637 11638 f5bbc9 11636->11638 11637->11638 11867 f5fd28 11637->11867 11638->11602 11641 f61944 11640->11641 11642 f6192f 11640->11642 11641->11609 11643 f5f74c __dosmaperr 19 API calls 11642->11643 11644 f61934 11643->11644 11645 f5f690 pre_c_initialization 25 API calls 11644->11645 11646 f6193f 11645->11646 11646->11609 11648 f66d53 11647->11648 11650 f66d60 11647->11650 11649 f5f74c __dosmaperr 19 API calls 11648->11649 11651 f66d58 11649->11651 11652 f66d6c 11650->11652 11653 f5f74c __dosmaperr 19 API calls 11650->11653 11651->11611 11652->11611 11654 f66d8d 11653->11654 11655 f5f690 pre_c_initialization 25 API calls 11654->11655 11655->11651 11657 f5f466 11656->11657 11658 f5f453 11656->11658 11657->11627 11659 f5f74c __dosmaperr 19 API calls 11658->11659 11660 f5f458 11659->11660 11661 f5f690 pre_c_initialization 25 API calls 11660->11661 11662 f5f463 11661->11662 11662->11627 11752 f5c18e 11663->11752 11666 f5c161 11666->11627 11667 f5f74c __dosmaperr 19 API calls 11668 f5c153 11667->11668 11669 f5f690 pre_c_initialization 25 API calls 11668->11669 11670 f5c15e 11669->11670 11670->11627 11672 f5c9fe 11671->11672 11673 f5ca08 11671->11673 11759 f5be0f 11672->11759 11673->11627 11677 f5c239 11676->11677 11678 f5c243 11676->11678 11679 f5be0f 38 API calls 11677->11679 11678->11627 11680 f5c242 11679->11680 11680->11627 11682 f5c3e7 11681->11682 11683 f5c3cd 11681->11683 11684 f5f74c __dosmaperr 19 API calls 11682->11684 11694 f5c418 11682->11694 11686 f5c801 11683->11686 11688 f5c796 11683->11688 11683->11694 11685 f5c404 11684->11685 11689 f5f690 pre_c_initialization 25 API calls 11685->11689 11687 f5c7d8 11686->11687 11690 f5c847 11686->11690 11691 f5c808 11686->11691 11709 f5c7bd 11687->11709 11718 f5c7d1 11687->11718 11780 f5cf39 11687->11780 11688->11687 11697 f5c7a2 11688->11697 11692 f5c40f 11689->11692 11794 f5d116 11690->11794 11695 f5c80d 11691->11695 11696 f5c7af 11691->11696 11692->11627 11694->11627 11695->11687 11701 f5c812 11695->11701 11696->11709 11696->11718 11786 f5cc9f 11696->11786 11697->11696 11700 f5c7e8 11697->11700 11697->11709 11700->11718 11766 f5cea1 11700->11766 11702 f5c825 11701->11702 11703 f5c817 11701->11703 11774 f5d083 11702->11774 11703->11718 11770 f5d0f7 11703->11770 11704 f596d4 _ValidateLocalCookies 5 API calls 11707 f5c9c8 11704->11707 11707->11627 11710 f5c94a 11709->11710 11709->11718 11797 f5b8b9 11709->11797 11801 f5d531 11710->11801 11714 f5c98b 11805 f5d41c 11714->11805 11716 f5b8b9 39 API calls 11716->11714 11718->11704 11719 f5b8b9 39 API calls 11719->11718 11721 f5c801 11720->11721 11722 f5c796 11720->11722 11723 f5c847 11721->11723 11724 f5c808 11721->11724 11725 f5c7d8 11721->11725 11722->11725 11730 f5c7a2 11722->11730 11728 f5d116 25 API calls 11723->11728 11726 f5c80d 11724->11726 11727 f5c7af 11724->11727 11731 f5cf39 25 API calls 11725->11731 11741 f5c7bd 11725->11741 11750 f5c7d1 11725->11750 11726->11725 11733 f5c812 11726->11733 11732 f5cc9f 71 API calls 11727->11732 11727->11741 11727->11750 11728->11741 11729 f5c7e8 11738 f5cea1 39 API calls 11729->11738 11729->11750 11730->11727 11730->11729 11730->11741 11731->11741 11732->11741 11734 f5c825 11733->11734 11735 f5c817 11733->11735 11737 f5d083 25 API calls 11734->11737 11740 f5d0f7 25 API calls 11735->11740 11735->11750 11736 f596d4 _ValidateLocalCookies 5 API calls 11739 f5c9c8 11736->11739 11737->11741 11738->11741 11739->11627 11740->11741 11742 f5c94a 11741->11742 11744 f5b8b9 39 API calls 11741->11744 11741->11750 11743 f5d531 39 API calls 11742->11743 11745 f5c964 11743->11745 11744->11742 11746 f5c98b 11745->11746 11748 f5b8b9 39 API calls 11745->11748 11747 f5d41c 41 API calls 11746->11747 11749 f5c997 11747->11749 11748->11746 11749->11750 11751 f5b8b9 39 API calls 11749->11751 11750->11736 11751->11750 11755 f5d335 11752->11755 11756 f5d346 11755->11756 11757 f617fd 39 API calls 11756->11757 11758 f5c14a 11756->11758 11757->11758 11758->11666 11758->11667 11762 f6033f 11759->11762 11763 f6035a 11762->11763 11764 f5ed15 38 API calls 11763->11764 11765 f5be38 11764->11765 11765->11627 11768 f5cecd 11766->11768 11767 f5cefc 11767->11709 11768->11767 11813 f6036b 11768->11813 11771 f5d103 11770->11771 11772 f5cf39 25 API calls 11771->11772 11773 f5d115 11772->11773 11773->11709 11779 f5d098 11774->11779 11775 f5f74c __dosmaperr 19 API calls 11776 f5d0a1 11775->11776 11777 f5f690 pre_c_initialization 25 API calls 11776->11777 11778 f5d0ac 11777->11778 11778->11709 11779->11775 11779->11778 11781 f5cf4a 11780->11781 11782 f5f74c __dosmaperr 19 API calls 11781->11782 11783 f5cf74 11781->11783 11784 f5cf69 11782->11784 11783->11709 11785 f5f690 pre_c_initialization 25 API calls 11784->11785 11785->11783 11787 f5ccbb 11786->11787 11825 f5b65d 11787->11825 11789 f5cd08 11835 f61681 11789->11835 11795 f5cf39 25 API calls 11794->11795 11796 f5d12d 11795->11796 11796->11709 11799 f5b8c6 11797->11799 11800 f5b8e5 11797->11800 11798 f5d335 39 API calls 11798->11799 11799->11798 11799->11800 11800->11710 11804 f5d547 11801->11804 11802 f5c964 11802->11714 11802->11716 11803 f5d335 39 API calls 11803->11804 11804->11802 11804->11803 11806 f5d484 11805->11806 11807 f5d42e 11805->11807 11808 f5d531 39 API calls 11806->11808 11807->11806 11811 f5d435 11807->11811 11809 f5c997 11808->11809 11809->11718 11809->11719 11810 f6036b __fassign 39 API calls 11810->11811 11811->11809 11811->11810 11812 f5d335 39 API calls 11811->11812 11812->11811 11814 f6037c 11813->11814 11817 f60388 11813->11817 11815 f5ba5f __cftof 37 API calls 11814->11815 11814->11817 11816 f603a8 11815->11816 11816->11817 11818 f64d8d __fassign 37 API calls 11816->11818 11817->11767 11819 f603d6 11818->11819 11820 f6041c MultiByteToWideChar 11819->11820 11821 f603dc 11819->11821 11820->11817 11822 f6040c 11820->11822 11821->11822 11823 f603ea MultiByteToWideChar 11821->11823 11822->11817 11824 f5f74c __dosmaperr 19 API calls 11822->11824 11823->11817 11823->11822 11824->11817 11826 f5b679 11825->11826 11827 f5b688 11825->11827 11828 f5f74c __dosmaperr 19 API calls 11826->11828 11829 f5b67e 11827->11829 11830 f5e972 __onexit 20 API calls 11827->11830 11828->11829 11829->11789 11831 f5b6af 11830->11831 11832 f5b6c6 11831->11832 11834 f5bafc 19 API calls 11831->11834 11833 f5e938 ___vcrt_freefls@4 19 API calls 11832->11833 11833->11829 11834->11832 11836 f616a7 11835->11836 11837 f61691 11835->11837 11839 f616bb 11836->11839 11845 f616d1 11836->11845 11838 f5f74c __dosmaperr 19 API calls 11837->11838 11840 f61696 11838->11840 11841 f5f74c __dosmaperr 19 API calls 11839->11841 11842 f5f690 pre_c_initialization 25 API calls 11840->11842 11843 f616c0 11841->11843 11846 f6172d 11845->11846 11848 f6170b 11845->11848 11847 f6174b 11846->11847 11849 f61750 11846->11849 11857 f61555 25 API calls 11848->11857 11868 f5fd40 11867->11868 11872 f5fd3c 11867->11872 11869 f61923 25 API calls 11868->11869 11868->11872 11870 f5fd60 11869->11870 11873 f64a96 11870->11873 11872->11638 11874 f64aa2 ___DestructExceptionObject 11873->11874 11875 f64ac2 11874->11875 11876 f64aaa 11874->11876 11878 f64b60 11875->11878 11883 f64af7 11875->11883 11952 f5f739 11876->11952 11880 f5f739 __dosmaperr 19 API calls 11878->11880 11882 f64b65 11880->11882 11898 f62d8c EnterCriticalSection 11883->11898 11953 f60c91 __dosmaperr 19 API calls 11952->11953 11958->11606 11960 f54eaf DeviceIoControl 11959->11960 11961 f54e79 11959->11961 11964 f54ed1 11960->11964 11965 f54eed 11960->11965 11962 f54f15 11961->11962 11963 f54e86 GetLastError 11961->11963 11968 f596d4 _ValidateLocalCookies 5 API calls 11962->11968 11969 f54800 76 API calls 11963->11969 11967 f54f0e CloseHandle 11964->11967 11970 f54eda 11964->11970 11966 f54ef6 GetLastError 11965->11966 11965->11967 11971 f54800 76 API calls 11966->11971 11967->11962 11972 f54f22 11968->11972 11973 f54e9b 11969->11973 11974 f54800 76 API calls 11970->11974 11975 f54ee8 11971->11975 11972->11209 11976 f596d4 _ValidateLocalCookies 5 API calls 11973->11976 11974->11975 11975->11967 11977 f54eab 11976->11977 11977->11209 11979 f54ae0 200 API calls 11978->11979 11980 f5498b 11979->11980 11981 f5d6ac 20 API calls 11980->11981 11982 f54993 11981->11982 11984 f56122 ___scrt_initialize_default_local_stdio_options 11983->11984 11987 f5d5be 11984->11987 11988 f5d603 11987->11988 11989 f5d5ee 11987->11989 11988->11989 11990 f5d607 11988->11990 11991 f5f74c __dosmaperr 19 API calls 11989->11991 11996 f5b61d 11990->11996 11993 f5d5f3 11991->11993 11995 f5f690 pre_c_initialization 25 API calls 11993->11995 11994 f5613c 11994->11239 11995->11994 11999 f5b5a4 11996->11999 12000 f5b5b0 ___DestructExceptionObject 11999->12000 12007 f5b52b EnterCriticalSection 12000->12007 12002 f5b5be 12008 f5bbdd 12002->12008 12007->12002 12009 f61987 26 API calls 12008->12009 12010 f5bc00 12009->12010 12011 f5ba5f __cftof 37 API calls 12010->12011 12012 f5bc17 12011->12012 12026 f5b9f5 12012->12026 12017 f5bae2 19 API calls 12018 f5bc64 12017->12018 12019 f61a3c 61 API calls 12018->12019 12020 f5bc86 12019->12020 12021 f596d4 _ValidateLocalCookies 5 API calls 12020->12021 12022 f5b5cb 12021->12022 12023 f5b5e9 12022->12023 12143 f5b53f LeaveCriticalSection 12023->12143 12025 f5b5f3 12027 f5ba14 12026->12027 12028 f5f74c __dosmaperr 19 API calls 12027->12028 12029 f5ba20 12028->12029 12030 f5be6d 12029->12030 12043 f5d255 12030->12043 12032 f5bc57 12032->12017 12033 f5be92 12034 f5f74c __dosmaperr 19 API calls 12033->12034 12035 f5be97 12034->12035 12036 f5f690 pre_c_initialization 25 API calls 12035->12036 12036->12032 12037 f5be7d 12037->12032 12037->12033 12052 f5c126 12037->12052 12060 f5c9cc 12037->12060 12065 f5c20a 12037->12065 12070 f5c25b 12037->12070 12097 f5c540 12037->12097 12044 f5d26e 12043->12044 12045 f5d25b 12043->12045 12117 f5d276 12044->12117 12047 f5f74c __dosmaperr 19 API calls 12045->12047 12049 f5d260 12047->12049 12050 f5f690 pre_c_initialization 25 API calls 12049->12050 12051 f5d26b 12050->12051 12051->12037 12125 f5c164 12052->12125 12054 f5c12b 12055 f5c142 12054->12055 12056 f5f74c __dosmaperr 19 API calls 12054->12056 12055->12037 12057 f5c134 12056->12057 12058 f5f690 pre_c_initialization 25 API calls 12057->12058 12059 f5c13f 12058->12059 12059->12037 12061 f5c9d2 12060->12061 12062 f5c9dc 12060->12062 12128 f5bdb3 12061->12128 12062->12037 12066 f5c210 12065->12066 12067 f5c21a 12065->12067 12068 f5bdb3 41 API calls 12066->12068 12067->12037 12069 f5c219 12068->12069 12069->12037 12071 f5c262 12070->12071 12072 f5c27c 12070->12072 12073 f5c2ac 12071->12073 12074 f5c5c4 12071->12074 12075 f5c558 12071->12075 12072->12073 12076 f5f74c __dosmaperr 19 API calls 12072->12076 12073->12037 12078 f5c5cb 12074->12078 12079 f5c60a 12074->12079 12087 f5c59c 12074->12087 12075->12087 12090 f5c565 12075->12090 12077 f5c298 12076->12077 12080 f5f690 pre_c_initialization 25 API calls 12077->12080 12083 f5c573 12078->12083 12084 f5c5d0 12078->12084 12081 f5d116 25 API calls 12079->12081 12082 f5c2a3 12080->12082 12096 f5c581 12081->12096 12082->12037 12083->12096 12135 f5cb45 12083->12135 12084->12087 12089 f5c5d5 12084->12089 12085 f5cf39 25 API calls 12085->12096 12087->12085 12087->12096 12088 f5c5ab 12088->12096 12131 f5ce11 12088->12131 12091 f5c5e8 12089->12091 12092 f5c5da 12089->12092 12090->12083 12090->12088 12090->12096 12094 f5d083 25 API calls 12091->12094 12095 f5d0f7 25 API calls 12092->12095 12092->12096 12094->12096 12095->12096 12096->12037 12098 f5c5c4 12097->12098 12099 f5c558 12097->12099 12100 f5c5cb 12098->12100 12101 f5c60a 12098->12101 12108 f5c59c 12098->12108 12099->12108 12110 f5c565 12099->12110 12102 f5c573 12100->12102 12103 f5c5d0 12100->12103 12104 f5d116 25 API calls 12101->12104 12106 f5cb45 71 API calls 12102->12106 12116 f5c581 12102->12116 12107 f5c5d5 12103->12107 12103->12108 12104->12116 12105 f5cf39 25 API calls 12105->12116 12106->12116 12111 f5c5e8 12107->12111 12112 f5c5da 12107->12112 12108->12105 12108->12116 12109 f5c5ab 12114 f5ce11 39 API calls 12109->12114 12109->12116 12110->12102 12110->12109 12110->12116 12113 f5d083 25 API calls 12111->12113 12115 f5d0f7 25 API calls 12112->12115 12112->12116 12113->12116 12114->12116 12115->12116 12116->12037 12118 f5d289 12117->12118 12124 f5d274 12117->12124 12119 f61923 25 API calls 12118->12119 12121 f5d28f 12119->12121 12120 f5f74c __dosmaperr 19 API calls 12122 f5d2e4 12120->12122 12121->12120 12121->12124 12123 f5f690 pre_c_initialization 25 API calls 12122->12123 12123->12124 12124->12037 12126 f5c1a9 25 API calls 12125->12126 12127 f5c170 12126->12127 12127->12054 12129 f60313 41 API calls 12128->12129 12130 f5bdda 12129->12130 12130->12037 12132 f5ce29 12131->12132 12133 f5ce5e 12132->12133 12134 f605a0 __cftof 39 API calls 12132->12134 12133->12096 12134->12133 12136 f5cb5b 12135->12136 12137 f5b65d 20 API calls 12136->12137 12138 f5cba2 12137->12138 12139 f61681 64 API calls 12138->12139 12140 f5cc1c 12139->12140 12143->12025 12146 f56426 12144->12146 12145 f5d6b1 20 API calls 12149 f56466 12145->12149 12146->12145 12147 f56541 12147->11308 12148 f56536 lstrcpyW 12148->12147 12149->12147 12149->12148 12151 f58ff4 Wow64DisableWow64FsRedirection CreateProcessW 12150->12151 12151->11330 12151->11331 12153 f56d14 OpenServiceW 12152->12153 12154 f56cea 12152->12154 12156 f56d55 QueryServiceStatusEx 12153->12156 12157 f56d24 12153->12157 12155 f56cfd 12154->12155 12159 f54800 76 API calls 12154->12159 12160 f596d4 _ValidateLocalCookies 5 API calls 12155->12160 12158 f56d9f 12156->12158 12165 f56d6e 12156->12165 12161 f56d3e 12157->12161 12162 f56d2c GetLastError 12157->12162 12167 f56f0b CloseServiceHandle 12158->12167 12172 f56db5 EnumDependentServicesW 12158->12172 12159->12155 12166 f56d10 12160->12166 12163 f596d4 _ValidateLocalCookies 5 API calls 12161->12163 12168 f54800 76 API calls 12162->12168 12170 f56d51 12163->12170 12164 f56d84 CloseServiceHandle 12171 f596d4 _ValidateLocalCookies 5 API calls 12164->12171 12165->12164 12174 f54800 76 API calls 12165->12174 12166->11377 12169 f596d4 _ValidateLocalCookies 5 API calls 12167->12169 12168->12161 12173 f56f25 12169->12173 12170->11377 12175 f56d9b 12171->12175 12176 f56dd0 GetLastError 12172->12176 12177 f56dee 12172->12177 12173->11377 12179 f56d81 12174->12179 12175->11377 12176->12165 12176->12177 12178 f5d6b1 20 API calls 12177->12178 12180 f56e08 EnumDependentServicesW 12178->12180 12179->12164 12181 f56e2d 12180->12181 12188 f56e67 12180->12188 12182 f56e43 CloseServiceHandle 12181->12182 12184 f54800 76 API calls 12181->12184 12186 f5d6ac 20 API calls 12182->12186 12183 f56e9d ControlService 12183->12182 12185 f56eaf 12183->12185 12189 f56e40 12184->12189 12190 f56f02 12185->12190 12193 f56ec0 Sleep QueryServiceStatusEx 12185->12193 12199 f56eea GetTickCount 12185->12199 12191 f56e50 12186->12191 12187 f56e99 12187->12183 12188->12183 12188->12187 12192 f56ca0 78 API calls 12188->12192 12198 f56f29 12188->12198 12189->12182 12195 f5d6ac 20 API calls 12190->12195 12194 f596d4 _ValidateLocalCookies 5 API calls 12191->12194 12192->12188 12193->12182 12193->12185 12196 f56e63 12194->12196 12197 f56f08 12195->12197 12196->11377 12197->12167 12200 f56f43 CloseServiceHandle 12198->12200 12201 f54800 76 API calls 12198->12201 12199->12185 12199->12190 12202 f5d6ac 20 API calls 12200->12202 12203 f56f40 12201->12203 12204 f56f53 12202->12204 12203->12200 12205 f596d4 _ValidateLocalCookies 5 API calls 12204->12205 12206 f56f66 12205->12206 12206->11377 12208 f5583f GetFileSizeEx lstrlenA 12207->12208 12209 f55909 12207->12209 12211 f5d6b1 20 API calls 12208->12211 12210 f596d4 _ValidateLocalCookies 5 API calls 12209->12210 12212 f55918 12210->12212 12213 f55869 lstrlenA 12211->12213 12212->11381 12214 f5a6b0 ___scrt_fastfail 12213->12214 12215 f55884 6 API calls 12214->12215 12216 f5d6ac 20 API calls 12215->12216 12217 f558e1 lstrlenA 12216->12217 12218 f596d4 _ValidateLocalCookies 5 API calls 12217->12218 12219 f55905 12218->12219 12219->11381 12221 f57391 12220->12221 12222 f572de SetEntriesInAclW 12220->12222 12224 f5739f 12221->12224 12225 f57398 FreeSid 12221->12225 12222->12221 12223 f5731d SetNamedSecurityInfoW 12222->12223 12223->12221 12228 f57335 GetCurrentProcess OpenProcessToken 12223->12228 12226 f573a6 LocalFree 12224->12226 12227 f573ad 12224->12227 12225->12224 12226->12227 12229 f573b4 CloseHandle 12227->12229 12230 f573bb 12227->12230 12228->12221 12231 f5734c 12228->12231 12229->12230 12232 f596d4 _ValidateLocalCookies 5 API calls 12230->12232 12295 f571e0 LookupPrivilegeValueW 12231->12295 12234 f55986 12232->12234 12234->11386 12234->11399 12235 f57356 12235->12221 12236 f5735d SetNamedSecurityInfoW 12235->12236 12236->12221 12237 f57371 12236->12237 12238 f571e0 8 API calls 12237->12238 12239 f5737a 12238->12239 12239->12221 12240 f57381 SetNamedSecurityInfoW 12239->12240 12240->12221 12242 f54712 12241->12242 12303 f52f30 12242->12303 12246 f5475e 12247 f596d4 _ValidateLocalCookies 5 API calls 12246->12247 12248 f547e3 12247->12248 12248->11419 12250 f58d04 12249->12250 12317 f58800 12250->12317 12252 f58d2e 12327 f58990 12252->12327 12259 f55689 12258->12259 12260 f55428 12258->12260 12261 f596d4 _ValidateLocalCookies 5 API calls 12259->12261 12260->12259 12263 f55442 LoadLibraryW GetProcAddress 12260->12263 12262 f55697 12261->12262 12262->11393 12264 f55557 12263->12264 12265 f55460 12263->12265 12266 f596d4 _ValidateLocalCookies 5 API calls 12264->12266 12265->12264 12268 f5547c LoadLibraryW GetProcAddress 12265->12268 12267 f55566 12266->12267 12267->11393 12269 f55656 LoadLibraryW GetProcAddress 12268->12269 12270 f554ab 12268->12270 12269->12264 12271 f55673 12269->12271 12270->12269 12272 f554de 12270->12272 12273 f596d4 _ValidateLocalCookies 5 API calls 12271->12273 12274 f5d6b1 20 API calls 12272->12274 12275 f55685 12273->12275 12278 f554f4 ___scrt_fastfail 12274->12278 12275->11393 12276 f55549 12341 f56c70 LoadLibraryW GetProcAddress 12276->12341 12278->12276 12339 f56c30 LoadLibraryW GetProcAddress 12278->12339 12281 f55543 12283 f5d6ac 20 API calls 12281->12283 12282 f555ea LoadLibraryW GetProcAddress 12284 f5560f 12282->12284 12283->12276 12286 f5d6ac 20 API calls 12284->12286 12285 f5556a 12285->12282 12287 f55592 GetCurrentProcessId 12285->12287 12288 f555de 12285->12288 12289 f55621 LoadLibraryW GetProcAddress 12286->12289 12287->12285 12291 f5559e OpenProcess 12287->12291 12288->12282 12290 f5563d 12289->12290 12292 f596d4 _ValidateLocalCookies 5 API calls 12290->12292 12291->12285 12293 f555b3 TerminateProcess WaitForSingleObject CloseHandle 12291->12293 12294 f55652 12292->12294 12293->12285 12294->11393 12296 f57219 AdjustTokenPrivileges 12295->12296 12297 f57208 12295->12297 12296->12297 12299 f57250 GetLastError 12296->12299 12298 f596d4 _ValidateLocalCookies 5 API calls 12297->12298 12300 f57215 12298->12300 12301 f596d4 _ValidateLocalCookies 5 API calls 12299->12301 12300->12235 12302 f5726d 12301->12302 12302->12235 12305 f53121 12303->12305 12306 f53241 12305->12306 12313 f528c0 12305->12313 12307 f596d4 _ValidateLocalCookies 5 API calls 12306->12307 12308 f532a6 12307->12308 12309 f532b0 12308->12309 12310 f532d4 12309->12310 12311 f596d4 _ValidateLocalCookies 5 API calls 12310->12311 12312 f546dd 12311->12312 12312->12246 12314 f52954 ___scrt_fastfail 12313->12314 12315 f596d4 _ValidateLocalCookies 5 API calls 12314->12315 12316 f52dd8 12315->12316 12316->12305 12318 f5885d 12317->12318 12325 f5888e 12317->12325 12320 f58867 12318->12320 12318->12325 12319 f5895e 12321 f596d4 _ValidateLocalCookies 5 API calls 12319->12321 12322 f596d4 _ValidateLocalCookies 5 API calls 12320->12322 12323 f5897f 12321->12323 12324 f5888a 12322->12324 12323->12252 12324->12252 12325->12319 12325->12325 12335 f574e0 12325->12335 12328 f589d5 ___scrt_fastfail 12327->12328 12329 f58800 5 API calls 12328->12329 12330 f58a24 12329->12330 12331 f58800 5 API calls 12330->12331 12332 f58aee 12331->12332 12336 f57520 12335->12336 12337 f596d4 _ValidateLocalCookies 5 API calls 12336->12337 12338 f587f3 12337->12338 12338->12325 12340 f5553c 12339->12340 12340->12281 12340->12285 12342 f56c8e 12341->12342 12342->12264 12344 f5d6b1 20 API calls 12343->12344 12345 f54862 lstrcpyW lstrcatW lstrcatW CreateFileW 12344->12345 12346 f548d4 12345->12346 12347 f548a2 lstrlenA WriteFile CloseHandle 12345->12347 12348 f548da lstrcpyW lstrcatW lstrcatW CreateFileW 12346->12348 12347->12348 12349 f54911 lstrlenA WriteFile CloseHandle 12348->12349 12350 f5493b 12348->12350 12349->12350 12351 f5d6ac 20 API calls 12350->12351 12352 f54941 12351->12352 12353 f596d4 _ValidateLocalCookies 5 API calls 12352->12353 12354 f54951 12353->12354 12354->11446 12356 f5d6b1 20 API calls 12355->12356 12357 f549c8 lstrcpyW lstrcatW FindFirstFileW 12356->12357 12358 f54a00 12357->12358 12359 f54ab9 12357->12359 12361 f54a10 lstrcmpiW 12358->12361 12360 f5d6ac 20 API calls 12359->12360 12362 f54ac4 12360->12362 12363 f54a22 lstrcmpiW 12361->12363 12364 f54a9c FindNextFileW 12361->12364 12365 f596d4 _ValidateLocalCookies 5 API calls 12362->12365 12363->12364 12369 f54a34 12363->12369 12364->12361 12366 f54ab2 FindClose 12364->12366 12367 f54ad4 12365->12367 12366->12359 12367->11484 12368 f54a44 lstrcmpiW 12368->12364 12368->12369 12369->12364 12369->12368 12370 f5d6b1 20 API calls 12369->12370 12373 f5d6ac 20 API calls 12369->12373 12371 f54a60 lstrcpyW lstrcatW lstrcatW 12370->12371 12372 f54ae0 189 API calls 12371->12372 12372->12369 12373->12369 12375 f55920 86 API calls 12374->12375 12376 f5496b 12375->12376 12377 f5d6ac 20 API calls 12376->12377 12378 f54973 12377->12378 12382 f6375e 12379->12382 12385 f63777 12382->12385 12383 f596d4 _ValidateLocalCookies 5 API calls 12384 f59c48 12383->12384 12384->10530 12385->12383 13322 f59808 13323 f59810 pre_c_initialization 13322->13323 13340 f5e223 13323->13340 13325 f5981b pre_c_initialization 13347 f59af0 13325->13347 13327 f598a4 13328 f59db7 ___scrt_fastfail 4 API calls 13327->13328 13331 f598ab ___scrt_initialize_default_local_stdio_options 13328->13331 13329 f59830 __RTC_Initialize 13329->13327 13352 f59c91 13329->13352 13332 f59849 pre_c_initialization 13332->13327 13333 f5985a 13332->13333 13355 f59d4f InitializeSListHead 13333->13355 13335 f5985f pre_c_initialization __except_handler4 13356 f59d5b 13335->13356 13337 f59882 pre_c_initialization 13362 f5e2e2 13337->13362 13339 f5988d pre_c_initialization 13341 f5e255 13340->13341 13342 f5e232 13340->13342 13341->13325 13342->13341 13343 f5f74c __dosmaperr 19 API calls 13342->13343 13344 f5e245 13343->13344 13345 f5f690 pre_c_initialization 25 API calls 13344->13345 13346 f5e250 13345->13346 13346->13325 13348 f59afe 13347->13348 13351 f59b03 ___scrt_initialize_onexit_tables 13347->13351 13349 f59db7 ___scrt_fastfail 4 API calls 13348->13349 13348->13351 13350 f59b86 13349->13350 13351->13329 13369 f59c56 13352->13369 13355->13335 13407 f5e89d 13356->13407 13358 f59d6c 13359 f59d73 13358->13359 13360 f59db7 ___scrt_fastfail 4 API calls 13358->13360 13359->13337 13361 f59d7b 13360->13361 13363 f60c0d pre_c_initialization 37 API calls 13362->13363 13364 f5e2ed 13363->13364 13365 f5e325 13364->13365 13366 f5f74c __dosmaperr 19 API calls 13364->13366 13365->13339 13367 f5e31a 13366->13367 13368 f5f690 pre_c_initialization 25 API calls 13367->13368 13368->13365 13370 f59c73 13369->13370 13371 f59c7a 13369->13371 13375 f5e6f1 13370->13375 13378 f5e761 13371->13378 13374 f59c78 13374->13332 13376 f5e761 __onexit 28 API calls 13375->13376 13377 f5e703 13376->13377 13377->13374 13381 f5e449 13378->13381 13384 f5e37f 13381->13384 13383 f5e46d 13383->13374 13385 f5e38b ___DestructExceptionObject 13384->13385 13392 f62be6 EnterCriticalSection 13385->13392 13387 f5e399 13393 f5e5b0 13387->13393 13389 f5e3a6 13403 f5e3c4 13389->13403 13391 f5e3b7 ___DestructExceptionObject 13391->13383 13392->13387 13394 f5e5c6 pre_c_initialization __crt_fast_encode_pointer 13393->13394 13395 f5e5ce 13393->13395 13394->13389 13395->13394 13396 f63648 __onexit 28 API calls 13395->13396 13402 f5e627 13395->13402 13398 f5e61d 13396->13398 13397 f63648 __onexit 28 API calls 13399 f5e63d 13397->13399 13400 f5e938 ___vcrt_freefls@4 19 API calls 13398->13400 13401 f5e938 ___vcrt_freefls@4 19 API calls 13399->13401 13400->13402 13401->13394 13402->13394 13402->13397 13406 f62c2e LeaveCriticalSection 13403->13406 13405 f5e3ce 13405->13391 13406->13405 13408 f5e8bb pre_c_initialization 13407->13408 13410 f5e8db pre_c_initialization 13407->13410 13409 f5f74c __dosmaperr 19 API calls 13408->13409 13411 f5e8d1 13409->13411 13410->13358 13412 f5f690 pre_c_initialization 25 API calls 13411->13412 13412->13410

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 0 f590c0-f590f1 CryptAcquireContextW 1 f590f3-f59109 CryptAcquireContextW 0->1 2 f5910b 0->2 3 f5910e-f59115 1->3 2->3 4 f596c3-f596d3 call f596d4 3->4 5 f5911b-f5916a GetCommandLineW CommandLineToArgvW call f56150 * 2 3->5 12 f59194 5->12 13 f5916c-f59171 5->13 15 f59196-f5919f 12->15 14 f59174-f59180 lstrcmpiW 13->14 16 f59186-f5918f 14->16 17 f5933d-f59345 14->17 18 f591a1-f591a9 15->18 19 f591d0 15->19 16->14 20 f59191 16->20 17->15 21 f591b0-f591bc lstrcmpiW 18->21 22 f591d2-f591da 19->22 20->12 23 f591c2-f591cb 21->23 24 f5934a-f59352 21->24 25 f59204 22->25 26 f591dc-f591e1 22->26 23->21 28 f591cd 23->28 24->22 27 f59206-f5920e 25->27 29 f591e4-f591f0 lstrcmpiW 26->29 30 f59240 27->30 31 f59210-f59218 27->31 28->19 32 f59357-f5935f 29->32 33 f591f6-f591ff 29->33 35 f59242-f5924a 30->35 34 f59220-f5922c lstrcmpiW 31->34 32->27 33->29 36 f59201 33->36 37 f59364-f5936c 34->37 38 f59232-f5923b 34->38 39 f59274 35->39 40 f5924c-f59251 35->40 36->25 37->35 38->34 41 f5923d 38->41 43 f59278-f5927b 39->43 42 f59254-f59260 lstrcmpiW 40->42 41->30 44 f59266-f5926f 42->44 45 f59371-f59378 42->45 46 f592a5 43->46 47 f5927d-f59282 43->47 44->42 49 f59271 44->49 45->43 48 f592a9-f592ac 46->48 50 f59285-f59291 lstrcmpiW 47->50 51 f592d6 48->51 52 f592ae-f592b3 48->52 49->39 53 f59297-f592a0 50->53 54 f5937d-f59384 50->54 57 f592da-f592dd 51->57 56 f592b6-f592c2 lstrcmpiW 52->56 53->50 55 f592a2 53->55 54->48 55->46 58 f59389-f59390 56->58 59 f592c8-f592d1 56->59 60 f59310 57->60 61 f592df-f592e7 57->61 58->57 59->56 62 f592d3 59->62 64 f59312-f5932c call f56150 60->64 63 f592f0-f592fc lstrcmpiW 61->63 62->51 65 f59395-f5939a 63->65 66 f59302-f5930b 63->66 70 f5939f-f593a3 64->70 71 f5932e-f59337 call f573d0 ExitProcess 64->71 65->64 66->63 69 f5930d 66->69 69->60 73 f593a5-f593b1 call f58d50 ExitProcess 70->73 74 f593b7-f593bd 70->74 75 f59407-f59409 74->75 76 f593bf-f593d6 call f54800 74->76 80 f59442-f5944c 75->80 81 f5940b-f59417 75->81 88 f593f7-f59404 call f54800 76->88 89 f593d8 76->89 84 f5945c-f5946c SHEmptyRecycleBinA 80->84 85 f5944e-f59459 call f54800 80->85 86 f59419 81->86 87 f5941b-f5941e 81->87 91 f5946e-f59473 call f57110 call f56f70 84->91 92 f59478-f59484 call f556a0 call f56b30 84->92 85->84 86->87 93 f59420-f5942a 87->93 94 f5942c-f5942f 87->94 88->75 97 f593e0-f593f5 call f54800 89->97 91->92 110 f59495-f59497 92->110 111 f59486-f5948f GetConsoleWindow ShowWindow 92->111 93->80 95 f59434-f5943d 94->95 96 f59431 94->96 95->80 96->95 97->88 112 f594b7-f594bc 110->112 113 f59499-f594a0 110->113 111->110 116 f5950f-f59511 112->116 117 f594be-f594cd lstrlenW 112->117 114 f594b0-f594b2 call f55920 113->114 115 f594a2-f594ad call f54800 113->115 114->112 115->114 119 f59517-f5951e 116->119 120 f596aa-f596b3 call f55740 116->120 122 f594ec-f594f3 117->122 123 f594cf-f594d8 lstrlenW 117->123 127 f59524-f59538 call f54800 119->127 128 f595c6-f595cd 119->128 120->4 140 f596b5-f596b7 120->140 124 f594f5-f59500 call f54800 122->124 125 f59503-f5950a call f54ae0 122->125 123->122 129 f594da-f594e7 call f54800 123->129 124->125 151 f596a7 125->151 127->128 153 f5953e-f59569 call f54800 127->153 133 f595cf-f595d1 128->133 134 f595ea-f595ec 128->134 129->151 143 f595e0-f595e5 call f55180 133->143 144 f595d3-f595dd call f54800 133->144 138 f595ee-f595f8 call f54800 134->138 139 f595fb-f5960f Sleep 134->139 138->139 149 f59611-f5961b call f54800 139->149 150 f5961e-f5962c Sleep 139->150 140->4 148 f596b9-f596be call f56790 call f56550 140->148 143->134 144->143 148->4 149->150 158 f5962e-f59638 call f54800 150->158 159 f5963b-f59649 Sleep 150->159 151->120 153->128 174 f5956b-f5958c call f54800 153->174 158->159 166 f59658-f59666 Sleep 159->166 167 f5964b-f59655 call f54800 159->167 169 f59675-f59683 Sleep 166->169 170 f59668-f59672 call f54800 166->170 167->166 176 f59685-f5968f call f54800 169->176 177 f59692 call f55080 169->177 170->169 174->128 184 f5958e-f595ad call f54800 174->184 176->177 186 f59697-f5969e 177->186 184->128 191 f595af-f595c3 call f54800 184->191 186->151 188 f596a0-f596a2 call f54f30 186->188 188->151 191->128
                                                                                                                                                                              APIs
                                                                                                                                                                              • CryptAcquireContextW.ADVAPI32(?,00000000,00000000,00000018,F0000000), ref: 00F590ED
                                                                                                                                                                              • CryptAcquireContextW.ADVAPI32(00000000,00000000,00000000,00000018,F0000008), ref: 00F59100
                                                                                                                                                                              • GetCommandLineW.KERNEL32(?), ref: 00F59128
                                                                                                                                                                              • CommandLineToArgvW.SHELL32(00000000), ref: 00F5912F
                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,--sup), ref: 00F5917C
                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,--ens), ref: 00F591B8
                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,--lhd), ref: 00F591EC
                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,--debug), ref: 00F59228
                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,--kill), ref: 00F5925C
                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,--help), ref: 00F5928D
                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,--safe-mode), ref: 00F592BE
                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,--hide), ref: 00F592F8
                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00F59337
                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00F593B1
                                                                                                                                                                              • SHEmptyRecycleBinA.SHELL32(00000000,00000000,00000007), ref: 00F59462
                                                                                                                                                                              • GetConsoleWindow.KERNEL32(00000000), ref: 00F59488
                                                                                                                                                                              • ShowWindow.USER32(00000000), ref: 00F5948F
                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00F594C5
                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00F594D0
                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00F59606
                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00F59623
                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00F59640
                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00F5965D
                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00F5967A
                                                                                                                                                                                • Part of subcall function 00F54F30: WNetOpenEnumW.MPR ref: 00F54F69
                                                                                                                                                                                • Part of subcall function 00F54F30: WNetEnumResourceW.MPR(?,?,00000000,?), ref: 00F54FAB
                                                                                                                                                                                • Part of subcall function 00F54F30: lstrcpyW.KERNEL32(?,?), ref: 00F54FDE
                                                                                                                                                                                • Part of subcall function 00F54F30: lstrcatW.KERNEL32(?,00F70AA0), ref: 00F54FEE
                                                                                                                                                                                • Part of subcall function 00F54F30: WNetEnumResourceW.MPR(?,?,00000000,?), ref: 00F55041
                                                                                                                                                                                • Part of subcall function 00F54F30: WNetCloseEnum.MPR(?), ref: 00F5505C
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: lstrcmpi$Sleep$Enum$AcquireCommandContextCryptExitLineProcessResourceWindowlstrlen$ArgvCloseConsoleEmptyOpenRecycleShowlstrcatlstrcpy
                                                                                                                                                                              • String ID: [%s] Debug$[%s] Encrypt network shares$[%s] Load hidden drives$[%s] Stop using process$ [%d] %s$--debug$--dir$--ens$--file$--help$--hide$--kill$--lhd$--mode$--safe-mode$--sup$[*] Count of arguments: %d$[*] Loading hidden drives...$[*] Settings:$[*] Starting full encryption in 5s$[+] Recycling bin...$[+] Start encryption of directory: %s$[+] Start encryption of: %s$[-] Please, add "/" to the end of directory!
                                                                                                                                                                              • API String ID: 418514873-3799008884
                                                                                                                                                                              • Opcode ID: d24708212e91d285bcfc70d3f3dce6d9c25fdb1391f4d04b916064e5017279a3
                                                                                                                                                                              • Instruction ID: 8dfd49d5f1b06c1f1defc2c675a5aed9421a1ab4a7f7494ff3b9e8e808438ee8
                                                                                                                                                                              • Opcode Fuzzy Hash: d24708212e91d285bcfc70d3f3dce6d9c25fdb1391f4d04b916064e5017279a3
                                                                                                                                                                              • Instruction Fuzzy Hash: ACF12970E08619EBDB149BA8DC45B6E7BB0EB00706F044025EE19E7281DBF5ED49F792

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetTempPathW.KERNEL32(00000104,?), ref: 00F567BF
                                                                                                                                                                              • lstrcatW.KERNEL32(?,\background-image.jpg), ref: 00F567D2
                                                                                                                                                                              • lstrlenA.KERNEL32(00A547D0), ref: 00F567DF
                                                                                                                                                                              • lstrcpyA.KERNEL32(00000000,00A547D0), ref: 00F567FF
                                                                                                                                                                              • CreateFontW.GDI32(00000012,00000000,00000000,00000000,00000190,00000000,00000000,00000000,00000001,00000002,00000000,00000000,00000000,Fixedsys), ref: 00F56827
                                                                                                                                                                              • GetDC.USER32(00000000), ref: 00F56833
                                                                                                                                                                              • CreateCompatibleDC.GDI32(00000000), ref: 00F5683E
                                                                                                                                                                              • SelectObject.GDI32(00000000,?), ref: 00F5684F
                                                                                                                                                                              • lstrlenA.KERNEL32(?,?), ref: 00F5685E
                                                                                                                                                                              • GetTextExtentPoint32A.GDI32(00000000,?,00000000), ref: 00F56866
                                                                                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 00F56882
                                                                                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 00F56888
                                                                                                                                                                              • CreateCompatibleBitmap.GDI32(?,00000000,00000000), ref: 00F56892
                                                                                                                                                                              • SelectObject.GDI32(?,00000000), ref: 00F568A1
                                                                                                                                                                              • SetTextColor.GDI32(?,00FFFFFF), ref: 00F568B0
                                                                                                                                                                              • SetBkMode.GDI32(?,00000002), ref: 00F568BC
                                                                                                                                                                              • SetBkColor.GDI32(?,00000000), ref: 00F568C8
                                                                                                                                                                              • lstrlenA.KERNEL32 ref: 00F56904
                                                                                                                                                                              • DrawTextA.USER32(?,?,00000000), ref: 00F56910
                                                                                                                                                                              • GetSystemMetrics.USER32(00000000), ref: 00F56945
                                                                                                                                                                              • GetSystemMetrics.USER32(00000001), ref: 00F5694D
                                                                                                                                                                              • CreateCompatibleDC.GDI32(?), ref: 00F569BC
                                                                                                                                                                              • CreateDIBSection.GDI32(?,?,00000000,?,00000000,00000000), ref: 00F569DB
                                                                                                                                                                              • SelectObject.GDI32(00000000,00000000), ref: 00F569E3
                                                                                                                                                                              • BitBlt.GDI32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000,00CC0020), ref: 00F56A03
                                                                                                                                                                              • ReleaseDC.USER32(00000000,?), ref: 00F56A0C
                                                                                                                                                                              • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000080,00000000), ref: 00F56A2C
                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,?,0000000E,?,00000000), ref: 00F56A5A
                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00100001,00000028,?,00000000), ref: 00F56A6B
                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000028,00000000,?,00000000), ref: 00F56A7D
                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00F56A80
                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00F56A90
                                                                                                                                                                              • DeleteDC.GDI32(?), ref: 00F56A96
                                                                                                                                                                              • DeleteObject.GDI32(?), ref: 00F56AA0
                                                                                                                                                                              • RegOpenKeyW.ADVAPI32(80000001,Control Panel\Desktop,?), ref: 00F56ABD
                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00F56AD2
                                                                                                                                                                              • RegSetValueExW.KERNELBASE(?,Wallpaper,00000000,00000001,?,00000000), ref: 00F56AF5
                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00F56AFF
                                                                                                                                                                              • SystemParametersInfoW.USER32(00000014,00000000,?,00000003), ref: 00F56B13
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Create$ObjectSystem$FileMetricslstrlen$CompatibleDeleteSelectTextWrite$CloseColor$BitmapDrawExtentFontHandleInfoModeOpenParametersPathPoint32ReleaseSectionTempValuelstrcatlstrcpy
                                                                                                                                                                              • String ID: ($6$Control Panel\Desktop$Fixedsys$Wallpaper$\background-image.jpg
                                                                                                                                                                              • API String ID: 2778374363-2106443712
                                                                                                                                                                              • Opcode ID: 8cea83133861f19c54bf07287c2053d6b79d23d2a76a37bef9b3df1dea298cea
                                                                                                                                                                              • Instruction ID: 2b0e874b0dc553b4f7f080389d447344957b83ff617d3e4869a260aa1b6314c8
                                                                                                                                                                              • Opcode Fuzzy Hash: 8cea83133861f19c54bf07287c2053d6b79d23d2a76a37bef9b3df1dea298cea
                                                                                                                                                                              • Instruction Fuzzy Hash: CFA10871548348BFE7209F60DC0AF5FBBE8FB89700F004919F6A4D61A0DBB59948AB52

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 204 f54ae0-f54b44 call f54840 call f5d6b1 lstrcpyW lstrcatW FindFirstFileW 209 f54dd4-f54dd8 call f5d6ac 204->209 210 f54b4a-f54b50 204->210 215 f54ddd-f54df4 call f596d4 209->215 211 f54b56-f54b64 lstrcmpiW 210->211 213 f54db9-f54dc7 FindNextFileW 211->213 214 f54b6a-f54b78 lstrcmpiW 211->214 213->211 217 f54dcd-f54dce FindClose 213->217 214->213 216 f54b7e-f54b87 214->216 216->213 219 f54b8d-f54b8f 216->219 217->209 221 f54b95-f54ba3 lstrcmpiW 219->221 222 f54cc3-f54cc5 219->222 224 f54ba9-f54bb7 lstrcmpiW 221->224 225 f54c58-f54c66 lstrcmpiW 221->225 222->213 223 f54ccb-f54cd9 lstrlenW 222->223 226 f54d36-f54d4a call f5a19e 223->226 227 f54cdb 223->227 224->225 230 f54bbd-f54bcb lstrcmpiW 224->230 228 f54c7c-f54cb6 call f5d6b1 lstrcpyW lstrcatW * 2 call f549a0 call f5d6ac 225->228 229 f54c68-f54c76 lstrcmpiW 225->229 232 f54db5 226->232 244 f54d4c-f54d6c call f5d6b1 lstrcpyW lstrcatW 226->244 231 f54ce0-f54ce6 227->231 254 f54cbb-f54cbe 228->254 229->228 229->232 230->225 235 f54bd1-f54bdf lstrcmpiW 230->235 236 f54cef-f54d00 lstrcmpiW 231->236 237 f54ce8-f54ceb 231->237 232->213 235->225 240 f54be1-f54bef lstrcmpiW 235->240 236->232 242 f54d06-f54d10 lstrcmpiW 236->242 237->231 241 f54ced 237->241 240->225 245 f54bf1-f54bff lstrcmpiW 240->245 241->226 242->232 247 f54d16-f54d20 lstrcmpiW 242->247 255 f54d72-f54d88 Sleep InterlockedExchangeAdd 244->255 245->225 246 f54c01-f54c0f lstrcmpiW 245->246 246->225 251 f54c11-f54c4b call f5d6b1 lstrcpyW lstrcatW * 2 call f54ae0 call f5d6ac 246->251 247->232 252 f54d26-f54d30 lstrcmpiW 247->252 266 f54c50-f54c53 251->266 252->226 252->232 254->232 255->255 257 f54d8a-f54d91 255->257 259 f54da1-f54daf CreateThread 257->259 260 f54d93-f54d9e call f54800 257->260 259->232 260->259 266->232
                                                                                                                                                                              APIs
                                                                                                                                                                                • Part of subcall function 00F54840: lstrcpyW.KERNEL32(00000000,?,?), ref: 00F54869
                                                                                                                                                                                • Part of subcall function 00F54840: lstrcatW.KERNEL32(00000000,INC-README), ref: 00F5487B
                                                                                                                                                                                • Part of subcall function 00F54840: lstrcatW.KERNEL32(00000000,.html), ref: 00F54883
                                                                                                                                                                                • Part of subcall function 00F54840: CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000001,00000000,00000000), ref: 00F54895
                                                                                                                                                                                • Part of subcall function 00F54840: lstrlenA.KERNEL32(?,00000000), ref: 00F548B5
                                                                                                                                                                                • Part of subcall function 00F54840: WriteFile.KERNELBASE(00000000,00000000), ref: 00F548C3
                                                                                                                                                                                • Part of subcall function 00F54840: CloseHandle.KERNEL32(00000000), ref: 00F548D0
                                                                                                                                                                                • Part of subcall function 00F54840: lstrcpyW.KERNEL32(00000000,?), ref: 00F548DE
                                                                                                                                                                                • Part of subcall function 00F54840: lstrcatW.KERNEL32(00000000,INC-README), ref: 00F548EA
                                                                                                                                                                                • Part of subcall function 00F54840: lstrcatW.KERNEL32(00000000,.txt), ref: 00F548F2
                                                                                                                                                                                • Part of subcall function 00F54840: CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000001,00000000,00000000), ref: 00F54904
                                                                                                                                                                                • Part of subcall function 00F54840: lstrlenA.KERNEL32(?,00000000), ref: 00F54924
                                                                                                                                                                                • Part of subcall function 00F54840: WriteFile.KERNELBASE(00000000,00000000), ref: 00F54932
                                                                                                                                                                                • Part of subcall function 00F54840: CloseHandle.KERNEL32(00000000), ref: 00F54939
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00F54B1D
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00F70A64), ref: 00F54B29
                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?), ref: 00F54B35
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,00F70A68), ref: 00F54B60
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,00F70A6C), ref: 00F54B74
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,00F70A68), ref: 00F54B9F
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,00F70A6C), ref: 00F54BB3
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,windows), ref: 00F54BC7
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,program files), ref: 00F54BDB
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,program files (x86)), ref: 00F54BEB
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,$RECYCLE.BIN), ref: 00F54BFB
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,appdata), ref: 00F54C0B
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00F54C25
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,?), ref: 00F54C31
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00F70AA0), ref: 00F54C3D
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,program files), ref: 00F54C62
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,program files (x86)), ref: 00F54C72
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00F54C90
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,?), ref: 00F54C9C
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00F70AA0), ref: 00F54CA8
                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00F54CD0
                                                                                                                                                                              • lstrcmpiW.KERNEL32(0000002E,.exe), ref: 00F54CFC
                                                                                                                                                                              • lstrcmpiW.KERNEL32(0000002E,.msi), ref: 00F54D0C
                                                                                                                                                                              • lstrcmpiW.KERNEL32(0000002E,.dll), ref: 00F54D1C
                                                                                                                                                                              • lstrcmpiW.KERNEL32(0000002E,.inc), ref: 00F54D2C
                                                                                                                                                                              • _wcsstr.LIBVCRUNTIME ref: 00F54D40
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00F54D60
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,?), ref: 00F54D6C
                                                                                                                                                                              • Sleep.KERNELBASE(00000001), ref: 00F54D74
                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(00F791D8,00000000), ref: 00F54D7D
                                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,00F54960,00000000,00000000,00000000), ref: 00F54DAF
                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,?), ref: 00F54DBF
                                                                                                                                                                              • FindClose.KERNELBASE(00000000), ref: 00F54DCE
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: lstrcmpi$lstrcat$Filelstrcpy$CloseCreateFindlstrlen$HandleWrite$ExchangeFirstInterlockedNextSleepThread_wcsstr
                                                                                                                                                                              • String ID: $RECYCLE.BIN$.$.dll$.exe$.inc$.msi$INC$[+] Encrypting: %s$appdata$program files$program files (x86)$windows
                                                                                                                                                                              • API String ID: 2296745464-4076686514
                                                                                                                                                                              • Opcode ID: 950fb7a4e378452d32aea1e66aba568fc597298aa8950d1c1fc39c49d71c5e62
                                                                                                                                                                              • Instruction ID: 3603931bf4b6482de0074d02af0fa2d2a11e329a01872764f2fc5eecc3c24aef
                                                                                                                                                                              • Opcode Fuzzy Hash: 950fb7a4e378452d32aea1e66aba568fc597298aa8950d1c1fc39c49d71c5e62
                                                                                                                                                                              • Instruction Fuzzy Hash: C8712A72501309BBE610A7749C0DE9F37ACAF8279AF000425FF54D2091EB65E98DAB63

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              APIs
                                                                                                                                                                              • GetFileAttributesW.KERNELBASE(?), ref: 00F55943
                                                                                                                                                                              • SetFileAttributesW.KERNELBASE(?,00000000), ref: 00F5594E
                                                                                                                                                                                • Part of subcall function 00F55800: CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000003,08000000,00000000,?,?,?,?,?,?,?,00F5595B), ref: 00F55826
                                                                                                                                                                                • Part of subcall function 00F55800: GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,00F5595B), ref: 00F55844
                                                                                                                                                                                • Part of subcall function 00F55800: lstrlenA.KERNEL32(INC,?,?,?,?,?,?,?,00F5595B), ref: 00F55855
                                                                                                                                                                                • Part of subcall function 00F55800: lstrlenA.KERNEL32(INC,?,?,?,?,?,00F5595B), ref: 00F55876
                                                                                                                                                                                • Part of subcall function 00F55800: SetFilePointerEx.KERNELBASE(?,?,00F5595B,00000000,00000000,?,?,?,?,?,?,?,?,00F5595B), ref: 00F5589C
                                                                                                                                                                                • Part of subcall function 00F55800: lstrlenA.KERNEL32(INC,00000000,00000000,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558A9
                                                                                                                                                                                • Part of subcall function 00F55800: WriteFile.KERNELBASE(?,?,-00000020,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558B9
                                                                                                                                                                                • Part of subcall function 00F55800: SetFilePointerEx.KERNELBASE(?,?,00F5595B,00000000,00000000,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558C9
                                                                                                                                                                                • Part of subcall function 00F55800: SetEndOfFile.KERNELBASE(?,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558CC
                                                                                                                                                                                • Part of subcall function 00F55800: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558D3
                                                                                                                                                                                • Part of subcall function 00F55800: lstrlenA.KERNEL32(INC,?,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558E9
                                                                                                                                                                              • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000003,40000080,00000000), ref: 00F559B1
                                                                                                                                                                              • GetFileSizeEx.KERNEL32(00000000,?), ref: 00F559CF
                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00F559E6
                                                                                                                                                                              • lstrlenA.KERNEL32 ref: 00F55A69
                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(ZFRBKXpfmCT7grusQz7fFOdhUNexDQVqD0CDN77vN30=,00000000,00000001,00000000,?,00000000,00000000), ref: 00F55A8D
                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(ZFRBKXpfmCT7grusQz7fFOdhUNexDQVqD0CDN77vN30=,00000000,00000001,00000000,?,00000000,00000000), ref: 00F55AB7
                                                                                                                                                                              • CryptGenRandom.ADVAPI32(00000020,?), ref: 00F55B41
                                                                                                                                                                                • Part of subcall function 00F553E0: LoadLibraryW.KERNEL32(Rstrtmgr.dll), ref: 00F55410
                                                                                                                                                                                • Part of subcall function 00F553E0: GetProcAddress.KERNEL32(00000000,RmStartSession), ref: 00F5541E
                                                                                                                                                                                • Part of subcall function 00F553E0: LoadLibraryW.KERNEL32(Rstrtmgr.dll,?), ref: 00F5544E
                                                                                                                                                                                • Part of subcall function 00F553E0: GetProcAddress.KERNEL32(00000000,RmRegisterResources), ref: 00F55456
                                                                                                                                                                                • Part of subcall function 00F553E0: LoadLibraryW.KERNEL32(Rstrtmgr.dll), ref: 00F55499
                                                                                                                                                                                • Part of subcall function 00F553E0: GetProcAddress.KERNEL32(00000000,RmGetList), ref: 00F554A1
                                                                                                                                                                              • lstrlenW.KERNEL32(?,00000002), ref: 00F55BAC
                                                                                                                                                                              • lstrlenW.KERNEL32(INC), ref: 00F55BB6
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00F55BE0
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00F70A68), ref: 00F55BEE
                                                                                                                                                                              • lstrcatW.KERNEL32(?,INC), ref: 00F55BF9
                                                                                                                                                                              • lstrcpyA.KERNEL32(?,INC), ref: 00F55C23
                                                                                                                                                                              • lstrlenW.KERNEL32(?,00000002), ref: 00F55C7F
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00F55CA2
                                                                                                                                                                              • CreateIoCompletionPort.KERNELBASE(?,?,00000000), ref: 00F55D7B
                                                                                                                                                                              • ReadFile.KERNELBASE(?,?,?,00000000,?), ref: 00F55D91
                                                                                                                                                                              • InterlockedIncrement.KERNEL32(00F791D8), ref: 00F55D9C
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: File$lstrlen$AddressCreateCryptLibraryLoadProclstrcpy$AttributesBinaryCloseHandlePointerSizeStringlstrcat$CompletionIncrementInterlockedPortRandomReadWrite
                                                                                                                                                                              • String ID: INC$INC$ZFRBKXpfmCT7grusQz7fFOdhUNexDQVqD0CDN77vN30=
                                                                                                                                                                              • API String ID: 3374139032-4248817967
                                                                                                                                                                              • Opcode ID: d5aeb66088ade584647dee36651fca34bb55699d48cd5e6cfc02867283acfcff
                                                                                                                                                                              • Instruction ID: 26b7c8e0c897cbf036313bdabb2c72334a3dc6e762f538654a4bbf5f3e9a411b
                                                                                                                                                                              • Opcode Fuzzy Hash: d5aeb66088ade584647dee36651fca34bb55699d48cd5e6cfc02867283acfcff
                                                                                                                                                                              • Instruction Fuzzy Hash: 83C1DA71908740ABE720DF20CC06B5BBBE0BF95714F04451DFA8D962A2EBB5A598DB43

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              APIs
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,00000000,74DF0F00), ref: 00F549D5
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00F70A64), ref: 00F549E1
                                                                                                                                                                              • FindFirstFileW.KERNELBASE(00000000,?), ref: 00F549EF
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,00F70A68), ref: 00F54A1C
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,00F70A6C), ref: 00F54A2E
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,microsoft sql server), ref: 00F54A50
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00F54A6C
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,?), ref: 00F54A7A
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,00F70AA0), ref: 00F54A86
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcpyW.KERNEL32(00000000,?), ref: 00F54B1D
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcatW.KERNEL32(00000000,00F70A64), ref: 00F54B29
                                                                                                                                                                                • Part of subcall function 00F54AE0: FindFirstFileW.KERNELBASE(00000000,?), ref: 00F54B35
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcmpiW.KERNEL32(?,00F70A68), ref: 00F54B60
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcmpiW.KERNEL32(?,00F70A6C), ref: 00F54B74
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcmpiW.KERNEL32(?,00F70A68), ref: 00F54B9F
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcmpiW.KERNEL32(?,00F70A6C), ref: 00F54BB3
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcmpiW.KERNEL32(?,windows), ref: 00F54BC7
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcmpiW.KERNEL32(?,program files), ref: 00F54BDB
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcmpiW.KERNEL32(?,program files (x86)), ref: 00F54BEB
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcmpiW.KERNEL32(?,$RECYCLE.BIN), ref: 00F54BFB
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcmpiW.KERNEL32(?,appdata), ref: 00F54C0B
                                                                                                                                                                                • Part of subcall function 00F54AE0: lstrcpyW.KERNEL32(00000000,?), ref: 00F54C25
                                                                                                                                                                              • FindNextFileW.KERNELBASE(00000000,?), ref: 00F54AA4
                                                                                                                                                                              • FindClose.KERNEL32(00000000), ref: 00F54AB3
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: lstrcmpi$Findlstrcatlstrcpy$File$First$CloseNext
                                                                                                                                                                              • String ID: microsoft sql server
                                                                                                                                                                              • API String ID: 476397660-2994692354
                                                                                                                                                                              • Opcode ID: 19ada49dc9782722aaa842e898d7d2cebe4558cde3aaaa01b7e7bc014ede6088
                                                                                                                                                                              • Instruction ID: 4f467b0c52548c0344f6d319bd7ca625cf74ccd65c748f0bedd2d25ba0ab5bdd
                                                                                                                                                                              • Opcode Fuzzy Hash: 19ada49dc9782722aaa842e898d7d2cebe4558cde3aaaa01b7e7bc014ede6088
                                                                                                                                                                              • Instruction Fuzzy Hash: 1131D6B190131CBBEB10ABB0DC4DE9E777CAF06715F0000A1FA09D2151EB78EA89AB55

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 484 f54e00-f54e77 CreateFileW 485 f54eaf-f54ecf DeviceIoControl 484->485 486 f54e79-f54e80 484->486 489 f54ed1-f54ed8 485->489 490 f54eed-f54ef4 485->490 487 f54f15-f54f25 call f596d4 486->487 488 f54e86-f54eae GetLastError call f54800 call f596d4 486->488 492 f54f0e-f54f0f CloseHandle 489->492 495 f54eda-f54eeb call f54800 489->495 491 f54ef6-f54f0b GetLastError call f54800 490->491 490->492 491->492 492->487 495->492
                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateFileW.KERNELBASE(?), ref: 00F54E6C
                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00F54E86
                                                                                                                                                                              • DeviceIoControl.KERNELBASE(00000000,0053C028,?,00000018,00000000,00000000,00000080,00000000), ref: 00F54EC7
                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00F54F0F
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CloseControlCreateDeviceErrorFileHandleLast
                                                                                                                                                                              • String ID: .$:$[+] Successfully delete shadow copies from %c:/ $[-] Couldn't delete shadow copies from %c:/ Error: %d$\
                                                                                                                                                                              • API String ID: 4026078076-1872533688
                                                                                                                                                                              • Opcode ID: 749374f63ac1be679f0ca4d4ac8b9a377c5da975eae818deaaaf67f08fd0b7e3
                                                                                                                                                                              • Instruction ID: d066f0034c4c8c05267fb02e81c4715299745967ffd649a540e10f8acfd26b1e
                                                                                                                                                                              • Opcode Fuzzy Hash: 749374f63ac1be679f0ca4d4ac8b9a377c5da975eae818deaaaf67f08fd0b7e3
                                                                                                                                                                              • Instruction Fuzzy Hash: C021E671654344EFD3209B14EC0AB6B7BE8FB85B1AF00121EFA59C61D0DBB4A488E753

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 504 f57280-f572d8 AllocateAndInitializeSid 505 f57391-f57396 504->505 506 f572de-f5731b SetEntriesInAclW 504->506 508 f5739f-f573a4 505->508 509 f57398-f57399 FreeSid 505->509 506->505 507 f5731d-f57333 SetNamedSecurityInfoW 506->507 507->505 512 f57335-f5734a GetCurrentProcess OpenProcessToken 507->512 510 f573a6-f573a7 LocalFree 508->510 511 f573ad-f573b2 508->511 509->508 510->511 513 f573b4-f573b5 CloseHandle 511->513 514 f573bb-f573cf call f596d4 511->514 512->505 515 f5734c-f5735b call f571e0 512->515 513->514 515->505 520 f5735d-f5736f SetNamedSecurityInfoW 515->520 520->505 521 f57371-f5737f call f571e0 520->521 521->505 524 f57381-f5738f SetNamedSecurityInfoW 521->524 524->505
                                                                                                                                                                              APIs
                                                                                                                                                                              • AllocateAndInitializeSid.ADVAPI32(00F55986,00000001,00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,?,?), ref: 00F572D0
                                                                                                                                                                              • SetEntriesInAclW.ADVAPI32(00000001,?,00000000,00000000,?,?), ref: 00F57313
                                                                                                                                                                              • SetNamedSecurityInfoW.ADVAPI32(?,00000001,00000004,00000000,00000000,00000000,00000000,?,?), ref: 00F5732E
                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000020,00000000,?,?), ref: 00F5733B
                                                                                                                                                                              • OpenProcessToken.ADVAPI32(00000000,?,?), ref: 00F57342
                                                                                                                                                                                • Part of subcall function 00F571E0: LookupPrivilegeValueW.ADVAPI32(00000000,SeTakeOwnershipPrivilege,00F57356), ref: 00F571FE
                                                                                                                                                                              • SetNamedSecurityInfoW.ADVAPI32(?,00000001,00000001,00000000,00000000,00000000,00000000,?), ref: 00F5736B
                                                                                                                                                                                • Part of subcall function 00F571E0: AdjustTokenPrivileges.ADVAPI32(00000000,00000000,00000001,00000010,00000000,00000000), ref: 00F57246
                                                                                                                                                                                • Part of subcall function 00F571E0: GetLastError.KERNEL32 ref: 00F57250
                                                                                                                                                                              • SetNamedSecurityInfoW.ADVAPI32(?,00000001,00000004,00000000,00000000,00000000,00000000), ref: 00F5738F
                                                                                                                                                                              • FreeSid.ADVAPI32(00000000,?,?), ref: 00F57399
                                                                                                                                                                              • LocalFree.KERNEL32(00000000,?,?), ref: 00F573A7
                                                                                                                                                                              • CloseHandle.KERNEL32(00000000,?,?), ref: 00F573B5
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: InfoNamedSecurity$FreeProcessToken$AdjustAllocateCloseCurrentEntriesErrorHandleInitializeLastLocalLookupOpenPrivilegePrivilegesValue
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 470271783-0
                                                                                                                                                                              • Opcode ID: f877fe83936151159f8114fbcb9971f56696365afe4f1bfa2ad47486517a1509
                                                                                                                                                                              • Instruction ID: a887e2b44d3a61b3ddcfc137c6cc1f369c72d06ea2c065bf8836a02f0b5e1503
                                                                                                                                                                              • Opcode Fuzzy Hash: f877fe83936151159f8114fbcb9971f56696365afe4f1bfa2ad47486517a1509
                                                                                                                                                                              • Instruction Fuzzy Hash: 06410BB0E54309ABEB10DFA1DC49BAFBBB8AB05711F100415FE10F6280D7B59948AB65

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              APIs
                                                                                                                                                                              • lstrlenA.KERNEL32(fn5+fiBJTkMgUmFuc29tIH5+fn4NCg0KLS0tLS0+IFlvdXIgZGF0YSBpcyBzdG9sZW4gYW5kIGVuY3J5cHRlZC4NCklmIHlvdSBkb24ndCBwYXkgdGhlIHJhbnNvbSwgdGhlIGRhdGEgd2lsbCBiZSBwdWJsaXNoZWQgb24gb3VyIFRPUiBkYXJrbmV0IHNpdGVzLg0KVGhlIHNvb25lciB5b3UgcGF5IHRoZSByYW5zb20sIHRoZSBzb29uZXIgeW91), ref: 00F56B55
                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(fn5+fiBJTkMgUmFuc29tIH5+fn4NCg0KLS0tLS0+IFlvdXIgZGF0YSBpcyBzdG9sZW4gYW5kIGVuY3J5cHRlZC4NCklmIHlvdSBkb24ndCBwYXkgdGhlIHJhbnNvbSwgdGhlIGRhdGEgd2lsbCBiZSBwdWJsaXNoZWQgb24gb3VyIFRPUiBkYXJrbmV0IHNpdGVzLg0KVGhlIHNvb25lciB5b3UgcGF5IHRoZSByYW5zb20sIHRoZSBzb29uZXIgeW91,00000000,00000001,00000000,00000000,00000000,00000000), ref: 00F56B6B
                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(fn5+fiBJTkMgUmFuc29tIH5+fn4NCg0KLS0tLS0+IFlvdXIgZGF0YSBpcyBzdG9sZW4gYW5kIGVuY3J5cHRlZC4NCklmIHlvdSBkb24ndCBwYXkgdGhlIHJhbnNvbSwgdGhlIGRhdGEgd2lsbCBiZSBwdWJsaXNoZWQgb24gb3VyIFRPUiBkYXJrbmV0IHNpdGVzLg0KVGhlIHNvb25lciB5b3UgcGF5IHRoZSByYW5zb20sIHRoZSBzb29uZXIgeW91,00000000,00000001,00000000,00000000,00000000,00000000), ref: 00F56B8F
                                                                                                                                                                                • Part of subcall function 00F562C0: lstrlenA.KERNEL32(E4FFEDDCC3F66618), ref: 00F562D6
                                                                                                                                                                                • Part of subcall function 00F562C0: lstrlenA.KERNEL32(%id%), ref: 00F562E2
                                                                                                                                                                                • Part of subcall function 00F562C0: lstrlenA.KERNEL32 ref: 00F562E8
                                                                                                                                                                                • Part of subcall function 00F562C0: lstrcpyA.KERNEL32(00000000), ref: 00F563D2
                                                                                                                                                                              • lstrlenA.KERNEL32(PGh0bWw+DQoJPGhlYWQ+DQoJCTx0aXRsZT5JTkMgUmFuc29tPC90aXRsZT4NCgk8L2hlYWQ+DQoJPGJvZHkgc3R5bGU9IndpZHRoOiAxMDAlOyBoZWlnaHQ6IDEwMCU7IGRpc3BsYXk6IGZsZXg7IGZsZXgtZGlyZWN0aW9uOiBjb2x1bW47IGp1c3RpZnktY29udGVudDogY2VudGVyOyBhbGlnbi1pdGVtczogY2VudGVyOyBvdmVyZmxvdzogaGlk), ref: 00F56BB7
                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(PGh0bWw+DQoJPGhlYWQ+DQoJCTx0aXRsZT5JTkMgUmFuc29tPC90aXRsZT4NCgk8L2hlYWQ+DQoJPGJvZHkgc3R5bGU9IndpZHRoOiAxMDAlOyBoZWlnaHQ6IDEwMCU7IGRpc3BsYXk6IGZsZXg7IGZsZXgtZGlyZWN0aW9uOiBjb2x1bW47IGp1c3RpZnktY29udGVudDogY2VudGVyOyBhbGlnbi1pdGVtczogY2VudGVyOyBvdmVyZmxvdzogaGlk,00000000,00000001,00000000,00000000,00000000,00000000), ref: 00F56BD3
                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(PGh0bWw+DQoJPGhlYWQ+DQoJCTx0aXRsZT5JTkMgUmFuc29tPC90aXRsZT4NCgk8L2hlYWQ+DQoJPGJvZHkgc3R5bGU9IndpZHRoOiAxMDAlOyBoZWlnaHQ6IDEwMCU7IGRpc3BsYXk6IGZsZXg7IGZsZXgtZGlyZWN0aW9uOiBjb2x1bW47IGp1c3RpZnktY29udGVudDogY2VudGVyOyBhbGlnbi1pdGVtczogY2VudGVyOyBvdmVyZmxvdzogaGlk,00000000,00000001,00000000,00000000,00000000,00000000), ref: 00F56BF3
                                                                                                                                                                              Strings
                                                                                                                                                                              • PGh0bWw+DQoJPGhlYWQ+DQoJCTx0aXRsZT5JTkMgUmFuc29tPC90aXRsZT4NCgk8L2hlYWQ+DQoJPGJvZHkgc3R5bGU9IndpZHRoOiAxMDAlOyBoZWlnaHQ6IDEwMCU7IGRpc3BsYXk6IGZsZXg7IGZsZXgtZGlyZWN0aW9uOiBjb2x1bW47IGp1c3RpZnktY29udGVudDogY2VudGVyOyBhbGlnbi1pdGVtczogY2VudGVyOyBvdmVyZmxvdzogaGlk, xrefs: 00F56BB2, 00F56BCE, 00F56BEE
                                                                                                                                                                              • fn5+fiBJTkMgUmFuc29tIH5+fn4NCg0KLS0tLS0+IFlvdXIgZGF0YSBpcyBzdG9sZW4gYW5kIGVuY3J5cHRlZC4NCklmIHlvdSBkb24ndCBwYXkgdGhlIHJhbnNvbSwgdGhlIGRhdGEgd2lsbCBiZSBwdWJsaXNoZWQgb24gb3VyIFRPUiBkYXJrbmV0IHNpdGVzLg0KVGhlIHNvb25lciB5b3UgcGF5IHRoZSByYW5zb20sIHRoZSBzb29uZXIgeW91, xrefs: 00F56B49, 00F56B66, 00F56B8A
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: lstrlen$BinaryCryptString$lstrcpy
                                                                                                                                                                              • String ID: PGh0bWw+DQoJPGhlYWQ+DQoJCTx0aXRsZT5JTkMgUmFuc29tPC90aXRsZT4NCgk8L2hlYWQ+DQoJPGJvZHkgc3R5bGU9IndpZHRoOiAxMDAlOyBoZWlnaHQ6IDEwMCU7IGRpc3BsYXk6IGZsZXg7IGZsZXgtZGlyZWN0aW9uOiBjb2x1bW47IGp1c3RpZnktY29udGVudDogY2VudGVyOyBhbGlnbi1pdGVtczogY2VudGVyOyBvdmVyZmxvdzogaGlk$fn5+fiBJTkMgUmFuc29tIH5+fn4NCg0KLS0tLS0+IFlvdXIgZGF0YSBpcyBzdG9sZW4gYW5kIGVuY3J5cHRlZC4NCklmIHlvdSBkb24ndCBwYXkgdGhlIHJhbnNvbSwgdGhlIGRhdGEgd2lsbCBiZSBwdWJsaXNoZWQgb24gb3VyIFRPUiBkYXJrbmV0IHNpdGVzLg0KVGhlIHNvb25lciB5b3UgcGF5IHRoZSByYW5zb20sIHRoZSBzb29uZXIgeW91
                                                                                                                                                                              • API String ID: 2605382513-2446565366
                                                                                                                                                                              • Opcode ID: b268ea2df9369d4000112e24292afc09f2e58c1170341d21c4e8b854b06de169
                                                                                                                                                                              • Instruction ID: b61fe28f5ebf84b64309338a137d6f028be9d0444519fd3a9bdd830179079f80
                                                                                                                                                                              • Opcode Fuzzy Hash: b268ea2df9369d4000112e24292afc09f2e58c1170341d21c4e8b854b06de169
                                                                                                                                                                              • Instruction Fuzzy Hash: 2D21C971A543087BEB20ABA89C86F9B7FB8DB45B00F500065FA09D71C1DAF06988D767
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetSystemInfo.KERNELBASE(00F791E8,00000000,00000000,00F5947D), ref: 00F556A7
                                                                                                                                                                              • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 00F556C1
                                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_00005DC0,00000000,00000000,00000000), ref: 00F55713
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Create$CompletionInfoPortSystemThread
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2086576371-0
                                                                                                                                                                              • Opcode ID: 735c73106ebe374e7c0cadcc892515125220458d49d9be82571a7aca2a4365fd
                                                                                                                                                                              • Instruction ID: de76693041bd1e0b82d4a852279bccabf2117efa469c1d852e21daf52fee0eaf
                                                                                                                                                                              • Opcode Fuzzy Hash: 735c73106ebe374e7c0cadcc892515125220458d49d9be82571a7aca2a4365fd
                                                                                                                                                                              • Instruction Fuzzy Hash: 3401F272648205EBD320CB28FC4AF05BBA0E74AB11F900026FA1DDB2E0D3F06491EA46
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,?,00F5E079,00000000,00F76120,0000000C,00F5E1D0,00000000,00000002,00000000), ref: 00F5E0C4
                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,00F5E079,00000000,00F76120,0000000C,00F5E1D0,00000000,00000002,00000000), ref: 00F5E0CB
                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00F5E0DD
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                              • Opcode ID: e10bc07e8f37ad763c7a8a3f900c07d96abcb3b557aa04167b78dcbaa683dd82
                                                                                                                                                                              • Instruction ID: 6c98bedc5ba54e418c6be5f5d8475bd0bbbe07136feb550391464fa5f9524489
                                                                                                                                                                              • Opcode Fuzzy Hash: e10bc07e8f37ad763c7a8a3f900c07d96abcb3b557aa04167b78dcbaa683dd82
                                                                                                                                                                              • Instruction Fuzzy Hash: 4FE0463100020CBFCF116F20CE08A593F69EB40352F004424FE148A162CBB9EE86EB80

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 267 f56550-f5656f 268 f56571-f5657b call f56110 267->268 269 f5657e-f565d0 EnumPrintersW call f5d6b1 EnumPrintersW 267->269 268->269 274 f565e2-f565ed 269->274 275 f565d2-f565df call f56110 269->275 277 f565f3-f565fd 274->277 278 f5677b-f5678a call f596d4 274->278 275->274 280 f56603-f56612 lstrcmpiW 277->280 282 f56767-f56774 280->282 283 f56618-f56627 lstrcmpiW 280->283 282->280 285 f5677a 282->285 283->282 286 f5662d-f56634 283->286 285->278 287 f56645-f56655 OpenPrinterW 286->287 288 f56636-f56642 call f54800 286->288 287->282 289 f5665b-f56681 StartDocPrinterW 287->289 288->287 291 f566a3-f566ae StartPagePrinter 289->291 292 f56683-f5668a 289->292 296 f566d5-f56700 call f54800 lstrlenA WritePrinter 291->296 297 f566b0-f566b7 291->297 294 f5668c-f56696 call f56110 292->294 295 f56699-f5669e ClosePrinter 292->295 294->295 295->282 305 f56702-f56708 296->305 306 f5672c-f56737 EndPagePrinter 296->306 299 f566c6-f566d0 EndDocPrinter ClosePrinter 297->299 300 f566b9-f566c3 call f56110 297->300 299->282 300->299 308 f56717-f5672a EndPagePrinter EndDocPrinter ClosePrinter 305->308 309 f5670a-f56714 call f56110 305->309 306->297 310 f5673d-f56744 EndDocPrinter 306->310 308->282 309->308 310->292 312 f5674a-f56756 ClosePrinter 310->312 312->282 314 f56758-f56764 call f54800 312->314 314->282
                                                                                                                                                                              APIs
                                                                                                                                                                              • EnumPrintersW.WINSPOOL.DRV(00000002,00000000,00000002,00000000,00000000,?,?), ref: 00F565A6
                                                                                                                                                                              • EnumPrintersW.WINSPOOL.DRV(00000002,00000000,00000002,00000000,00000000,00000000,00000000), ref: 00F565C7
                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000004,Microsoft Print to PDF), ref: 00F5660A
                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000004,Microsoft XPS Document Writer), ref: 00F5661F
                                                                                                                                                                              • OpenPrinterW.WINSPOOL.DRV(00000004,?,00000000), ref: 00F5664D
                                                                                                                                                                              • StartDocPrinterW.WINSPOOL.DRV(?,00000001,?), ref: 00F56679
                                                                                                                                                                              • ClosePrinter.WINSPOOL.DRV(?), ref: 00F5669C
                                                                                                                                                                              • StartPagePrinter.WINSPOOL.DRV(?), ref: 00F566A6
                                                                                                                                                                              • EndDocPrinter.WINSPOOL.DRV(?), ref: 00F566C9
                                                                                                                                                                              • ClosePrinter.WINSPOOL.DRV(?), ref: 00F566CE
                                                                                                                                                                              • lstrlenA.KERNEL32(?,?), ref: 00F566EB
                                                                                                                                                                              • WritePrinter.WINSPOOL.DRV(?,?,00000000), ref: 00F566F8
                                                                                                                                                                              • EndPagePrinter.WINSPOOL.DRV(?), ref: 00F5671A
                                                                                                                                                                              • EndDocPrinter.WINSPOOL.DRV(?), ref: 00F56723
                                                                                                                                                                              • ClosePrinter.WINSPOOL.DRV(?), ref: 00F56728
                                                                                                                                                                              • EndPagePrinter.WINSPOOL.DRV(?), ref: 00F5672F
                                                                                                                                                                              • EndDocPrinter.WINSPOOL.DRV(?), ref: 00F56740
                                                                                                                                                                              • ClosePrinter.WINSPOOL.DRV(?), ref: 00F5674D
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Printer.$Close$Page$EnumPrinterPrintersStartlstrcmpi$OpenWritelstrlen
                                                                                                                                                                              • String ID: Microsoft Print to PDF$Microsoft XPS Document Writer$[+] Count of printers: %d$[+] Sending note to printer: %s...$[+] Start sending note to printers...$[+] Success! Closing printer: %s$[+] Trying to open printer: %s...$[-] Failed!
                                                                                                                                                                              • API String ID: 3497404287-3982441131
                                                                                                                                                                              • Opcode ID: b82d20272f2c240fccfb5951cd810e79ad5f0441f7cdb18b433fd7ee69a0a0a6
                                                                                                                                                                              • Instruction ID: 47801fc36e1e873d78f15fd25d844d725457e7bf133a9bc0f623edb3988a5b93
                                                                                                                                                                              • Opcode Fuzzy Hash: b82d20272f2c240fccfb5951cd810e79ad5f0441f7cdb18b433fd7ee69a0a0a6
                                                                                                                                                                              • Instruction Fuzzy Hash: DB519171D40209EBDF11AFA0EC49BAE7BB4FF04746F500025EA24F21A1DB719999FB52

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              APIs
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?,?), ref: 00F54869
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,INC-README), ref: 00F5487B
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,.html), ref: 00F54883
                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000001,00000000,00000000), ref: 00F54895
                                                                                                                                                                              • lstrlenA.KERNEL32(?,00000000), ref: 00F548B5
                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000), ref: 00F548C3
                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00F548D0
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00F548DE
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,INC-README), ref: 00F548EA
                                                                                                                                                                              • lstrcatW.KERNEL32(00000000,.txt), ref: 00F548F2
                                                                                                                                                                              • CreateFileW.KERNELBASE(00000000,40000000,00000001,00000000,00000001,00000000,00000000), ref: 00F54904
                                                                                                                                                                              • lstrlenA.KERNEL32(?,00000000), ref: 00F54924
                                                                                                                                                                              • WriteFile.KERNELBASE(00000000,00000000), ref: 00F54932
                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00F54939
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Filelstrcat$CloseCreateHandleWritelstrcpylstrlen
                                                                                                                                                                              • String ID: .html$.txt$INC-README
                                                                                                                                                                              • API String ID: 1123242547-3421115263
                                                                                                                                                                              • Opcode ID: 205505d94e1649f2889adca92c2a4f02333b9c3f7793d19260cd3b8825812a1c
                                                                                                                                                                              • Instruction ID: 53f56006b7703a371bed43041ac09b9b6edb1efe572617005231920b6776b8c6
                                                                                                                                                                              • Opcode Fuzzy Hash: 205505d94e1649f2889adca92c2a4f02333b9c3f7793d19260cd3b8825812a1c
                                                                                                                                                                              • Instruction Fuzzy Hash: 8621F67164120CBBEB107B609C8AF9E3B28EF46715F100111F725A61E1CBF42985EB56

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateFileW.KERNELBASE(?,C0000000,00000000,00000000,00000003,08000000,00000000,?,?,?,?,?,?,?,00F5595B), ref: 00F55826
                                                                                                                                                                              • GetFileSizeEx.KERNEL32(00000000,?,?,?,?,?,?,?,?,00F5595B), ref: 00F55844
                                                                                                                                                                              • lstrlenA.KERNEL32(INC,?,?,?,?,?,?,?,00F5595B), ref: 00F55855
                                                                                                                                                                              • lstrlenA.KERNEL32(INC,?,?,?,?,?,00F5595B), ref: 00F55876
                                                                                                                                                                              • SetFilePointerEx.KERNELBASE(?,?,00F5595B,00000000,00000000,?,?,?,?,?,?,?,?,00F5595B), ref: 00F5589C
                                                                                                                                                                              • lstrlenA.KERNEL32(INC,00000000,00000000,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558A9
                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,-00000020,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558B9
                                                                                                                                                                              • SetFilePointerEx.KERNELBASE(?,?,00F5595B,00000000,00000000,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558C9
                                                                                                                                                                              • SetEndOfFile.KERNELBASE(?,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558CC
                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558D3
                                                                                                                                                                              • lstrlenA.KERNEL32(INC,?,?,?,?,?,?,?,?,?,00F5595B), ref: 00F558E9
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: File$lstrlen$Pointer$CloseCreateHandleSizeWrite
                                                                                                                                                                              • String ID: INC
                                                                                                                                                                              • API String ID: 4002206485-19209724
                                                                                                                                                                              • Opcode ID: 485dfebd51f5e59234ad58e4f841421a949de70613f16d63a7855d5c59501d2b
                                                                                                                                                                              • Instruction ID: 16745c0bc784d38878c7e419d40fd31551dea0fa18fedcc36cf169290a6c8da9
                                                                                                                                                                              • Opcode Fuzzy Hash: 485dfebd51f5e59234ad58e4f841421a949de70613f16d63a7855d5c59501d2b
                                                                                                                                                                              • Instruction Fuzzy Hash: 4531C571A4030CBBEB10ABB4DC4BFAF7B78EB49711F140025F719E62D1DAB46944AB61

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 435 f55dc0-f55ddc 436 f55ddf 435->436 437 f55de5-f55dff GetQueuedCompletionStatus 436->437 437->437 438 f55e01-f55e0a 437->438 439 f55e10 438->439 440 f560e2-f560f5 call f596d4 438->440 442 f55e17-f55e1f 439->442 443 f56082-f560b7 CloseHandle InterlockedDecrement MoveFileExW call f5d6ac * 3 439->443 444 f560cd-f560df call f596d4 439->444 445 f56048-f5607d call f51300 WriteFile 439->445 449 f55e25-f55e4a 442->449 450 f55f19-f55f1c 442->450 476 f560bc-f560c8 call f5d6ac 443->476 445->437 456 f55e50 449->456 457 f55edf-f55f14 WriteFile 449->457 454 f55fc7-f55fcd 450->454 455 f55f22-f55f44 450->455 454->437 464 f55fd3-f55fe3 454->464 460 f55f46 455->460 461 f55f81-f55fc2 ReadFile 455->461 462 f55e52-f55e54 456->462 463 f55e5a-f55e68 456->463 457->437 466 f55f4d-f55f7c WriteFile 460->466 467 f55f48-f55f4b 460->467 461->437 462->457 462->463 463->457 468 f55e6a 463->468 469 f55fe5 464->469 470 f5601a-f56043 ReadFile 464->470 466->437 467->461 467->466 472 f55e70-f55e73 468->472 473 f55e6c-f55e6e 468->473 474 f55fe7-f55fea 469->474 475 f55fec-f56015 WriteFile 469->475 470->437 477 f55e75-f55e9f call f6ab10 472->477 478 f55eca-f55edd 472->478 473->457 473->472 474->470 474->475 475->437 476->437 480 f55ea1-f55ec5 ReadFile 477->480 478->480 480->436
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00F55DF4
                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00F55E8D
                                                                                                                                                                              • ReadFile.KERNEL32(?,?,?,00000000,?), ref: 00F55EC0
                                                                                                                                                                              • WriteFile.KERNEL32(?,?,0000004C,00000000,?), ref: 00F55F09
                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,0000004C,00000000), ref: 00F55F71
                                                                                                                                                                              • ReadFile.KERNELBASE(?,?,?,00000000), ref: 00F55FBD
                                                                                                                                                                              • WriteFile.KERNEL32(?,?,0000004C,00000000), ref: 00F56010
                                                                                                                                                                              • ReadFile.KERNEL32(?,?,?,00000000), ref: 00F5603E
                                                                                                                                                                              • WriteFile.KERNELBASE(?,00000000,?,00000000,?), ref: 00F56072
                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00F56085
                                                                                                                                                                              • InterlockedDecrement.KERNEL32(00F791D8), ref: 00F56090
                                                                                                                                                                              • MoveFileExW.KERNELBASE(?,?,00000009), ref: 00F5609E
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: File$Write$Read$CloseCompletionDecrementHandleInterlockedMoveQueuedStatusUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3540140213-0
                                                                                                                                                                              • Opcode ID: 3db34684b1303547d6aa832a5b82e89dcc6bc3dc6273d08125255cf9299be74a
                                                                                                                                                                              • Instruction ID: 30d6956659080d134d665085eda7f209c7728159b1e9ec510d91e93e00919b59
                                                                                                                                                                              • Opcode Fuzzy Hash: 3db34684b1303547d6aa832a5b82e89dcc6bc3dc6273d08125255cf9299be74a
                                                                                                                                                                              • Instruction Fuzzy Hash: F4A15A71500B059FC720DF69CD95A9ABBF1BF48721F104A1DE9AA93AA0D730B948EF50

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 536 f55080-f55095 537 f55098-f550ec call f5d6b1 lstrcpyW * 2 GetDriveTypeW 536->537 540 f550ee-f550f1 537->540 541 f550f8-f550ff 537->541 540->541 542 f550f3-f550f6 540->542 543 f55101-f5510c call f54800 541->543 544 f5510f-f55131 call f54e00 CreateThread 541->544 542->541 546 f55132-f55137 542->546 543->544 544->546 546->537 550 f5513d-f55141 546->550 551 f55160-f55170 call f596d4 550->551 552 f55143-f55149 550->552 553 f55150-f5515e WaitForSingleObject 552->553 553->551 553->553
                                                                                                                                                                              APIs
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,\\?\), ref: 00F550B5
                                                                                                                                                                              • lstrcpyW.KERNEL32(0000000A,00F70B88), ref: 00F550C8
                                                                                                                                                                              • GetDriveTypeW.KERNELBASE(?), ref: 00F550E3
                                                                                                                                                                              • CreateThread.KERNELBASE(00000000,00000000,Function_00004980,00000000,00000000,00000000), ref: 00F55124
                                                                                                                                                                              • WaitForSingleObject.KERNEL32(000000FF), ref: 00F55159
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: lstrcpy$CreateDriveObjectSingleThreadTypeWait
                                                                                                                                                                              • String ID: :$[+] Found drive: %s$\\?\
                                                                                                                                                                              • API String ID: 3927322025-1608580705
                                                                                                                                                                              • Opcode ID: 32f15db9708967e36677ba77eed6ca15c1562afc6f5729c1cfb3dec166279e4d
                                                                                                                                                                              • Instruction ID: b7d4c9b8ae110da30feb1cd614cc8d0886c4a1a5ccee1717a9dba4882898bde5
                                                                                                                                                                              • Opcode Fuzzy Hash: 32f15db9708967e36677ba77eed6ca15c1562afc6f5729c1cfb3dec166279e4d
                                                                                                                                                                              • Instruction Fuzzy Hash: 75214C31940608FBD710AFA4AC46B6E7BA4FF06B12F100125EE1DDB1A1DB70D989E392

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 556 f55740-f5575b 557 f55760-f55772 Sleep InterlockedExchangeAdd 556->557 557->557 558 f55774-f55799 call f5d6b1 call f5a6b0 557->558 563 f557b6-f557d4 call f5d6ac WaitForMultipleObjects 558->563 564 f5579b-f5579d 558->564 568 f557d6-f557dc 563->568 569 f557ef-f557f2 563->569 565 f557a0-f557b4 PostQueuedCompletionStatus 564->565 565->563 565->565 570 f557e0-f557ed CloseHandle 568->570 570->569 570->570
                                                                                                                                                                              APIs
                                                                                                                                                                              • Sleep.KERNELBASE(000003E8,00000000,00000000,?,00F596AF), ref: 00F55765
                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(00F791D8,00000000), ref: 00F5576E
                                                                                                                                                                              • PostQueuedCompletionStatus.KERNEL32(00000000,00000000,00000000), ref: 00F557AB
                                                                                                                                                                              • WaitForMultipleObjects.KERNEL32(?,00000001,000000FF), ref: 00F557CA
                                                                                                                                                                              • CloseHandle.KERNEL32(00A41A18), ref: 00F557E8
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CloseCompletionExchangeHandleInterlockedMultipleObjectsPostQueuedSleepStatusWait
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2400669497-0
                                                                                                                                                                              • Opcode ID: b527359c7f37dbe6ecadb0cc1f238b738a759029423a6b6afd73a7809a69aa0c
                                                                                                                                                                              • Instruction ID: 69a94cb8e17e932af37b27087cb84eb86444c67e478302d07a7c8f4b54fc72df
                                                                                                                                                                              • Opcode Fuzzy Hash: b527359c7f37dbe6ecadb0cc1f238b738a759029423a6b6afd73a7809a69aa0c
                                                                                                                                                                              • Instruction Fuzzy Hash: CC114C3260121DFFE7101B54EC86F557B14AB4A761F490024FB04E70A1C7F0A855A791

                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                              • Executed
                                                                                                                                                                              • Not Executed
                                                                                                                                                                              control_flow_graph 571 f64b81-f64ba6 572 f64baf-f64bb1 571->572 573 f64ba8-f64baa 571->573 575 f64bd2-f64bf7 572->575 576 f64bb3-f64bcd call f5f739 call f5f74c call f5f690 572->576 574 f64d7d-f64d8c call f596d4 573->574 577 f64bfe-f64c04 575->577 578 f64bf9-f64bfc 575->578 576->574 582 f64c06-f64c1e call f5f739 call f5f74c call f5f690 577->582 583 f64c23 577->583 578->577 581 f64c26-f64c2b 578->581 587 f64c3c-f64c45 call f64726 581->587 588 f64c2d-f64c39 call f67a22 581->588 620 f64d74-f64d77 582->620 583->581 598 f64c47-f64c49 587->598 599 f64c80-f64c92 587->599 588->587 602 f64c6d-f64c76 call f64506 598->602 603 f64c4b-f64c50 598->603 605 f64c94-f64c9a 599->605 606 f64cda-f64cfb WriteFile 599->606 619 f64c7b-f64c7e 602->619 607 f64c56-f64c63 call f646b9 603->607 608 f64d44-f64d56 603->608 613 f64c9c-f64c9f 605->613 614 f64cca-f64cd3 call f6479c 605->614 611 f64d06 606->611 612 f64cfd-f64d03 GetLastError 606->612 629 f64c66-f64c68 607->629 617 f64d61-f64d71 call f5f74c call f5f739 608->617 618 f64d58-f64d5b 608->618 621 f64d09-f64d14 611->621 612->611 622 f64ca1-f64ca4 613->622 623 f64cba-f64cc8 call f64969 613->623 626 f64cd8 614->626 617->620 618->617 627 f64d5d-f64d5f 618->627 619->629 633 f64d7c 620->633 630 f64d16-f64d1b 621->630 631 f64d79 621->631 622->608 632 f64caa-f64cb8 call f6487b 622->632 623->619 626->619 627->633 629->621 636 f64d41 630->636 637 f64d1d-f64d22 630->637 631->633 632->619 633->574 636->608 641 f64d24-f64d36 call f5f74c call f5f739 637->641 642 f64d38-f64d3f call f5f716 637->642 641->620 642->620
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: bee1a84e447da633311191d8803435291b835a196cd160a2e0f9cf6a20f2ea5d
                                                                                                                                                                              • Instruction ID: 186fda29462c074bb156f309175456bba74af7011e20520283133f2276f75b72
                                                                                                                                                                              • Opcode Fuzzy Hash: bee1a84e447da633311191d8803435291b835a196cd160a2e0f9cf6a20f2ea5d
                                                                                                                                                                              • Instruction Fuzzy Hash: 3C51AF72E00209ABDB11FFA4CC45FAE7BB8AF4A324F140159F804A7291D778A945FB65
                                                                                                                                                                              APIs
                                                                                                                                                                              • WriteFile.KERNELBASE(?,?,?,?,00000000,00000000,00000000,?,?,00F64CD8,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F64837
                                                                                                                                                                              • GetLastError.KERNEL32(?,00F64CD8,00000000,00000000,00000000,00000000,00000000,00000000,00000000,?,00F66A5D,00000000,00000000,?,00F5C845), ref: 00F64860
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorFileLastWrite
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 442123175-0
                                                                                                                                                                              • Opcode ID: 62751ccc8832d1ba0447f134cd9bdb71c1dbf23de10995574a7af77ff402621a
                                                                                                                                                                              • Instruction ID: 57bdad2c4dd0d7c23a906a036d54ab48e286b412523f4c25557c3c1e09b0fa7c
                                                                                                                                                                              • Opcode Fuzzy Hash: 62751ccc8832d1ba0447f134cd9bdb71c1dbf23de10995574a7af77ff402621a
                                                                                                                                                                              • Instruction Fuzzy Hash: 81219C35A002199FCB15DF69CC80AE9B3F9EB49311F1004AAE94AD7251D730AD85DB20
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetStdHandle.KERNEL32(000000F6), ref: 00F5FFF6
                                                                                                                                                                              • GetFileType.KERNELBASE(00000000), ref: 00F60008
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FileHandleType
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3000768030-0
                                                                                                                                                                              • Opcode ID: 7eab62157a61c9feb50b392f311a8665e7f923585352ec66ed822416862fcfc4
                                                                                                                                                                              • Instruction ID: 3a5a2f239344459cd82fd2b8b93dfb49e6553250d968b4dc63b83f896748f53b
                                                                                                                                                                              • Opcode Fuzzy Hash: 7eab62157a61c9feb50b392f311a8665e7f923585352ec66ed822416862fcfc4
                                                                                                                                                                              • Instruction Fuzzy Hash: B911D6329087425AC7354A3D8D88723BAD5AB57331F380779D6B6C65F2CB70DC8AB681
                                                                                                                                                                              APIs
                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,?,?,00F54862,00008000,?,?,?), ref: 00F5E9A4
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                              • Opcode ID: eb0b1ea6856e74e08cc4427b268ae589f792fbc8a221df97a019c1973cfd9438
                                                                                                                                                                              • Instruction ID: b638de9ac095c461ebd683460005a158b9f950de38658015dcf9d61673f9aa6a
                                                                                                                                                                              • Opcode Fuzzy Hash: eb0b1ea6856e74e08cc4427b268ae589f792fbc8a221df97a019c1973cfd9438
                                                                                                                                                                              • Instruction Fuzzy Hash: 34E02B3650822896D6752B215C04B5F3B4D9F423B3F050120FF04D60D1DB58DE08B2E5
                                                                                                                                                                              APIs
                                                                                                                                                                              • RtlFreeHeap.NTDLL(00000000,00000000), ref: 00F5E94E
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FreeHeap
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3298025750-0
                                                                                                                                                                              • Opcode ID: 180c55143b2db87b8b5382e62125e764d51271bc14fb17290f13893bbb04f3fc
                                                                                                                                                                              • Instruction ID: 9974b4b50fdfe9120be66af87947494344a257a2d93772e96e419b1c699ff33c
                                                                                                                                                                              • Opcode Fuzzy Hash: 180c55143b2db87b8b5382e62125e764d51271bc14fb17290f13893bbb04f3fc
                                                                                                                                                                              • Instruction Fuzzy Hash: 7BD0A930100608A6CB222F20EC0CB9E3BA9AB40392F000060FA0C84470C7B1AAE8E688
                                                                                                                                                                              APIs
                                                                                                                                                                              • lstrcmpiW.KERNEL32(?,--safe-mode), ref: 00F58DAF
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,?), ref: 00F58DD5
                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 00F58DF8
                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00000000,00008000), ref: 00F58E05
                                                                                                                                                                              • lstrcpyW.KERNEL32(00000000,"%path%" ), ref: 00F58E22
                                                                                                                                                                              • lstrcatW.KERNEL32(?,?), ref: 00F58E3B
                                                                                                                                                                              • lstrcatW.KERNEL32(?,00F75694), ref: 00F58E4E
                                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 00F58EA8
                                                                                                                                                                              • CreateServiceW.ADVAPI32(00000000,dmksvc,Declared Configuration(DC) service,000F01FF,00000010,00000002,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 00F58F01
                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00F58F0D
                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00F58F13
                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00F58F25
                                                                                                                                                                              • RegCreateKeyExW.ADVAPI32(80000002,SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dmksvc,00000000,00000000,00000000,00020006,00000000,?,00000000), ref: 00F58F78
                                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,00000000,00000000,00000001,?,00000010), ref: 00F58F98
                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00F58FA4
                                                                                                                                                                              • RegCreateKeyExW.ADVAPI32(80000002,SYSTEM\CurrentControlSet\Control\SafeBoot\Network\dmksvc,00000000,00000000,00000000,00020006,00000000,?,00000000), ref: 00F58FC4
                                                                                                                                                                              • RegSetValueExW.ADVAPI32(?,00000000,00000000,00000001,?,00000010), ref: 00F58FDE
                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00F58FE4
                                                                                                                                                                              • Wow64DisableWow64FsRedirection.KERNEL32(00000000), ref: 00F5900C
                                                                                                                                                                              • CreateProcessW.KERNEL32(C:\Windows\system32\bcdedit.exe,bcdedit.exe /set {default} safeboot network,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00F59038
                                                                                                                                                                              • CreateProcessW.KERNEL32(C:\Windows\system32\shutdown.exe,shutdown.exe -r,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 00F59093
                                                                                                                                                                              Strings
                                                                                                                                                                              • C:\Windows\system32\bcdedit.exe, xrefs: 00F59033
                                                                                                                                                                              • dmksvc, xrefs: 00F58EFB
                                                                                                                                                                              • SYSTEM\CurrentControlSet\Control\SafeBoot\Network\dmksvc, xrefs: 00F58FBA
                                                                                                                                                                              • C:\Windows\system32\shutdown.exe, xrefs: 00F5908E
                                                                                                                                                                              • SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dmksvc, xrefs: 00F58F66
                                                                                                                                                                              • Declared Configuration(DC) service, xrefs: 00F58EF6
                                                                                                                                                                              • shutdown.exe -r, xrefs: 00F59089
                                                                                                                                                                              • [-] Failed to enter safe mode! %d, xrefs: 00F5904F
                                                                                                                                                                              • [-] Failed to create service! %d, xrefs: 00F58F28
                                                                                                                                                                              • --safe-mode, xrefs: 00F58DA7
                                                                                                                                                                              • bcdedit.exe /set {default} safeboot network, xrefs: 00F5902E
                                                                                                                                                                              • "%path%" , xrefs: 00F58E1C
                                                                                                                                                                              • [-] Failed to open Service Manager!, xrefs: 00F58EBA
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Create$ErrorLast$CloseModuleProcessValueWow64lstrcatlstrcpy$DisableFileHandleManagerNameOpenRedirectionServicelstrcmpi
                                                                                                                                                                              • String ID: "%path%" $--safe-mode$C:\Windows\system32\bcdedit.exe$C:\Windows\system32\shutdown.exe$Declared Configuration(DC) service$SYSTEM\CurrentControlSet\Control\SafeBoot\Minimal\dmksvc$SYSTEM\CurrentControlSet\Control\SafeBoot\Network\dmksvc$[-] Failed to create service! %d$[-] Failed to enter safe mode! %d$[-] Failed to open Service Manager!$bcdedit.exe /set {default} safeboot network$dmksvc$shutdown.exe -r
                                                                                                                                                                              • API String ID: 1515480080-1539174028
                                                                                                                                                                              • Opcode ID: 60390c467378e45f0381f70eb3e4be6284f1e3fb570c21531001c636d8afa6f8
                                                                                                                                                                              • Instruction ID: d51174ade944983b579d356f014117fcc4251d4609a0c1ff9ebeda665e91f836
                                                                                                                                                                              • Opcode Fuzzy Hash: 60390c467378e45f0381f70eb3e4be6284f1e3fb570c21531001c636d8afa6f8
                                                                                                                                                                              • Instruction Fuzzy Hash: D3810671A44304BBE6209B64DC07F6B7BA5EB84B11F004429FB59EA1D1DBF0E849EB53
                                                                                                                                                                              APIs
                                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,ServicesActive,000F003F), ref: 00F56F8D
                                                                                                                                                                              • EnumServicesStatusExW.ADVAPI32(00000000,00000000,00000010,00000001,00000000,00000000,?,?,00000000,00000000), ref: 00F56FEE
                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00F56FFA
                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00F5700C
                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00F5701D
                                                                                                                                                                              Strings
                                                                                                                                                                              • [-] Failed to enum services! %d, xrefs: 00F5700F
                                                                                                                                                                              • [-] Failed to enum services!, xrefs: 00F57069
                                                                                                                                                                              • ServicesActive, xrefs: 00F56F86
                                                                                                                                                                              • [-] Failed to open service manager!, xrefs: 00F56FA5
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLast$CloseEnumHandleManagerOpenServiceServicesStatus
                                                                                                                                                                              • String ID: ServicesActive$[-] Failed to enum services!$[-] Failed to enum services! %d$[-] Failed to open service manager!
                                                                                                                                                                              • API String ID: 35291638-1854728060
                                                                                                                                                                              • Opcode ID: 8db5befed9b8afa72be98a2ff315952a41596c603294ee8a429c829f9a7b8d1b
                                                                                                                                                                              • Instruction ID: b690f0c15737cc3d6670b22bed60b79046d014cea333471708b6786625dc1e47
                                                                                                                                                                              • Opcode Fuzzy Hash: 8db5befed9b8afa72be98a2ff315952a41596c603294ee8a429c829f9a7b8d1b
                                                                                                                                                                              • Instruction Fuzzy Hash: 5B41B971E4430CABDB20EB54EC41FAE77B4EF44316F104065EE05AB1C1DB75A949E752
                                                                                                                                                                              APIs
                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(0000000F,00000000), ref: 00F5712A
                                                                                                                                                                              • Process32FirstW.KERNEL32(00000000,0000022C), ref: 00F5714A
                                                                                                                                                                              • _wcsstr.LIBVCRUNTIME ref: 00F5716E
                                                                                                                                                                              • OpenProcess.KERNEL32(00000001,00000000,?), ref: 00F57184
                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000009), ref: 00F57193
                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00F5719A
                                                                                                                                                                              • Process32NextW.KERNEL32(?,0000022C), ref: 00F571B5
                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 00F571C0
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CloseHandleProcessProcess32$CreateFirstNextOpenSnapshotTerminateToolhelp32_wcsstr
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2668249035-0
                                                                                                                                                                              • Opcode ID: 63327ef6cb5732dd8d253bfd6728d070b6d2b9e61d5830e4453878373d58a268
                                                                                                                                                                              • Instruction ID: 8ed1a3a03abf2469c48dad48ca402138b3dbe5a120203ffc36e2b5019b3729e2
                                                                                                                                                                              • Opcode Fuzzy Hash: 63327ef6cb5732dd8d253bfd6728d070b6d2b9e61d5830e4453878373d58a268
                                                                                                                                                                              • Instruction Fuzzy Hash: F211863590130CABDB20AB64EC89B7A7778EF46711F0000A9ED1DD7241DB78AD45EB61
                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: __floor_pentium4
                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                              • API String ID: 4168288129-2761157908
                                                                                                                                                                              • Opcode ID: 9296bbfdc4a27eb6ae1c3517c841800d7dfc03cfdbc219b139585e27e3ba8a6f
                                                                                                                                                                              • Instruction ID: 0a40d2ca55e53c8deb4d729504794747c3a4c46ecab7199900285a04b6c0a03b
                                                                                                                                                                              • Opcode Fuzzy Hash: 9296bbfdc4a27eb6ae1c3517c841800d7dfc03cfdbc219b139585e27e3ba8a6f
                                                                                                                                                                              • Instruction Fuzzy Hash: 8AD25B72E086288FDB25CF28DD407E9B7B5EB45324F1441EAD80DE7241E779AE85AF40
                                                                                                                                                                              APIs
                                                                                                                                                                              • LookupPrivilegeValueW.ADVAPI32(00000000,SeTakeOwnershipPrivilege,00F57356), ref: 00F571FE
                                                                                                                                                                              • AdjustTokenPrivileges.ADVAPI32(00000000,00000000,00000001,00000010,00000000,00000000), ref: 00F57246
                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00F57250
                                                                                                                                                                              Strings
                                                                                                                                                                              • SeTakeOwnershipPrivilege, xrefs: 00F571F7
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                              • String ID: SeTakeOwnershipPrivilege
                                                                                                                                                                              • API String ID: 4244140340-3375656754
                                                                                                                                                                              • Opcode ID: 776d6eb8a231bdfd846206f6a25df4717f730d01021b9195e383a389f2aee065
                                                                                                                                                                              • Instruction ID: 96da680997f1ea165c917050dba0f7b631191de02cf07a702313363383c64f1d
                                                                                                                                                                              • Opcode Fuzzy Hash: 776d6eb8a231bdfd846206f6a25df4717f730d01021b9195e383a389f2aee065
                                                                                                                                                                              • Instruction Fuzzy Hash: 4C115271B4420C6FDB14DFA8DC46BBE77F8EB08711F000169ED19EB280D67499449B91
                                                                                                                                                                              APIs
                                                                                                                                                                              • LoadLibraryW.KERNEL32(Rstrtmgr.dll,00000000,00F55557), ref: 00F56C78
                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RmEndSession), ref: 00F56C84
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                              • String ID: RmEndSession$Rstrtmgr.dll
                                                                                                                                                                              • API String ID: 2574300362-2737661337
                                                                                                                                                                              • Opcode ID: 7f365757b0ecdf508701287fce193ef3b62dae34c1f819887b5b0ef2b4bc05fd
                                                                                                                                                                              • Instruction ID: 1bbbe5693f8ad79501a7cf5a528407718efc5f2cec49752f3f32f9ef0e1b4aba
                                                                                                                                                                              • Opcode Fuzzy Hash: 7f365757b0ecdf508701287fce193ef3b62dae34c1f819887b5b0ef2b4bc05fd
                                                                                                                                                                              • Instruction Fuzzy Hash: 27C01231504761764A6067787C0CACB3A08AD437713050652F53DD10D4CBA6D9C5A297
                                                                                                                                                                              APIs
                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,74DEF360), ref: 00F5F5BE
                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,74DEF360), ref: 00F5F5C8
                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,74DEF360), ref: 00F5F5D5
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                              • Opcode ID: 3724ef380d074d4e6ed999e3407f22e94b05fa3f7b049fee7f6f8be125249a2b
                                                                                                                                                                              • Instruction ID: ce365861126a30744c711c0ccf8b550b3cf7a9250c988bc9e7868cfe0a86d0be
                                                                                                                                                                              • Opcode Fuzzy Hash: 3724ef380d074d4e6ed999e3407f22e94b05fa3f7b049fee7f6f8be125249a2b
                                                                                                                                                                              • Instruction Fuzzy Hash: 7731D8B490122CABCB21DF64DC8878DBBB4AF08311F5041EAE91CA7250EB749F859F45
                                                                                                                                                                              APIs
                                                                                                                                                                              • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 00F5A006
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FeaturePresentProcessor
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2325560087-3916222277
                                                                                                                                                                              • Opcode ID: d15c4a918e9de82f569f947da341175ac5cecb351411f59abe72ce4d77b0ff35
                                                                                                                                                                              • Instruction ID: b5b8089f3d429f28c202d9abbf9fa58714727c3b01f9c9587e54b38b5368cc0e
                                                                                                                                                                              • Opcode Fuzzy Hash: d15c4a918e9de82f569f947da341175ac5cecb351411f59abe72ce4d77b0ff35
                                                                                                                                                                              • Instruction Fuzzy Hash: C351F4B2E002098FDB14CF69E98579EBFF4FB44325F15816AC809EB290D3309955DFA2
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 856c4738988e6184b3b1ea9aa9c4905ea22d0892c0930e3fc64e983a7f5b35fb
                                                                                                                                                                              • Instruction ID: 5a141354273beb52363f569cc34eadc161cf911597d188858bfb0e892cd15fec
                                                                                                                                                                              • Opcode Fuzzy Hash: 856c4738988e6184b3b1ea9aa9c4905ea22d0892c0930e3fc64e983a7f5b35fb
                                                                                                                                                                              • Instruction Fuzzy Hash: 7D022C71E006199FDF14CFA9C8906ADB7F2EF88724F25826AD819FB340D731AD419B90
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: @
                                                                                                                                                                              • API String ID: 0-2766056989
                                                                                                                                                                              • Opcode ID: cd4d5698ea7ea817809829e275bf124cd09975b13a8559c2f40793026a047200
                                                                                                                                                                              • Instruction ID: 5dcbf4516ec1d82e35a38821de8a5c2dd40cecc2f29c1363540ce88150ca4995
                                                                                                                                                                              • Opcode Fuzzy Hash: cd4d5698ea7ea817809829e275bf124cd09975b13a8559c2f40793026a047200
                                                                                                                                                                              • Instruction Fuzzy Hash: D7C20E31B011398FDB68CE69CC9969DB3F2AB88304F5582E9D84DE7345DA709E91CF84
                                                                                                                                                                              APIs
                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00F69877,?,?,00000008,?,?,00F69517,00000000), ref: 00F69AA9
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                              • Opcode ID: c06bc460ab3e19ccc26fb7f229b63f665e476535953f48a2098d30d3c01c3d70
                                                                                                                                                                              • Instruction ID: 26f9c2456527442c6d2baa58f69fc7ac28db2f8cb86d5a2fc070962d6421be75
                                                                                                                                                                              • Opcode Fuzzy Hash: c06bc460ab3e19ccc26fb7f229b63f665e476535953f48a2098d30d3c01c3d70
                                                                                                                                                                              • Instruction Fuzzy Hash: 33B15B32614608DFD719CF28C48AB657BE4FF45364F29865CE899CF2A1C375EA81DB40
                                                                                                                                                                              APIs
                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00009EDE,00F598B9), ref: 00F59ED7
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                              • Opcode ID: b6b4c157bf2dbd0f0502776f05aff1e99787bab29998dcfbe0d31be423ede947
                                                                                                                                                                              • Instruction ID: 6294e15b79a06253d5b7f40afa145a6d2e98a4bdf97b75b17ee4c4e22b9a9db5
                                                                                                                                                                              • Opcode Fuzzy Hash: b6b4c157bf2dbd0f0502776f05aff1e99787bab29998dcfbe0d31be423ede947
                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID: 0
                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                              • Opcode ID: 5b7f0e21228bb2a50ec87c5f228ef20ad9ba0b4436e5bb0f58c019f8b80b8d15
                                                                                                                                                                              • Instruction ID: 8ef5124373a7fda097c36a0574dba0ad5c6c667f82aa157ff3d42cad508a18c7
                                                                                                                                                                              • Opcode Fuzzy Hash: 5b7f0e21228bb2a50ec87c5f228ef20ad9ba0b4436e5bb0f58c019f8b80b8d15
                                                                                                                                                                              • Instruction Fuzzy Hash: AE519862A007055FCB3849B88856BBE27D99B06323F5C1909DF47DB282E609EF0DB3D1
                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                              • Opcode ID: 696ec0d402c9ef7413baedc972c567798bb8d39ed29993a42e964057d550210e
                                                                                                                                                                              • Instruction ID: 8f220eab72033c653a87030f6ae0c92a3139dfb78f9332b70288073e67291e8b
                                                                                                                                                                              • Opcode Fuzzy Hash: 696ec0d402c9ef7413baedc972c567798bb8d39ed29993a42e964057d550210e
                                                                                                                                                                              • Instruction Fuzzy Hash: 73A0113020A20A8B83008F30AB082083BAAAB02280B000028A008C0020EBA080A0AB02
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 5e02cfaabfe62c96991fe31b3212aee7ecb4b01d58104a85f274038b2b105842
                                                                                                                                                                              • Instruction ID: 682935b2f683c7023544b8d5c3aeea9b02f6f04e5f1db0f6d891c24817d654e5
                                                                                                                                                                              • Opcode Fuzzy Hash: 5e02cfaabfe62c96991fe31b3212aee7ecb4b01d58104a85f274038b2b105842
                                                                                                                                                                              • Instruction Fuzzy Hash: 4CB10E2171A2D98FCB1A8F6C488059A7F715F76100F5886DEDCC8EF387C814DA59CBA6
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: b9c3f6fdcff883760f6a8c92ddff4c0c7c8424cdad20efbda0b0ee391d381f2a
                                                                                                                                                                              • Instruction ID: 3a23e7fe114b105f621773a07787c4beedbe14b039607a505ef33fd167c02116
                                                                                                                                                                              • Opcode Fuzzy Hash: b9c3f6fdcff883760f6a8c92ddff4c0c7c8424cdad20efbda0b0ee391d381f2a
                                                                                                                                                                              • Instruction Fuzzy Hash: 80617832E407096FDB3859289C91BBE3394AB09723F14051AEF43CBA81D6159D4EF7C5
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: c7296c3b1dbb1a921ba32d64bab04859c0bfcd0fa31f9d19202da488f17fec2c
                                                                                                                                                                              • Instruction ID: 30c601da28732d0c86addaa5ccfa9ad3a7112a4d71085d051946d182f3a63628
                                                                                                                                                                              • Opcode Fuzzy Hash: c7296c3b1dbb1a921ba32d64bab04859c0bfcd0fa31f9d19202da488f17fec2c
                                                                                                                                                                              • Instruction Fuzzy Hash: D95164B1A11A10CFCB68CF2EC591556BBF1BF8C324355896EA98ACB625E334F840CF51
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: ab03c11534106c09a7174bdf8d51f6673096e649499b81f81c18b23213d191b8
                                                                                                                                                                              • Instruction ID: 8ced71359f6f6e6154fceb32249c753dcd7ccc5641cb7f348dab4833b444b30f
                                                                                                                                                                              • Opcode Fuzzy Hash: ab03c11534106c09a7174bdf8d51f6673096e649499b81f81c18b23213d191b8
                                                                                                                                                                              • Instruction Fuzzy Hash: 3411810680A1E45FCF09427A40F96FFFFE98E37214B5AB1EA88C55BB52D00B150ECB90
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID:
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID:
                                                                                                                                                                              • Opcode ID: 90c82638579211cd251cbc6ccf51526764fd3dfda6ddee157e87ba63730311f7
                                                                                                                                                                              • Instruction ID: bd5550d6397f50fe1bd55ce23bf95a65a20530a200c01573153f279142dcf0b7
                                                                                                                                                                              • Opcode Fuzzy Hash: 90c82638579211cd251cbc6ccf51526764fd3dfda6ddee157e87ba63730311f7
                                                                                                                                                                              • Instruction Fuzzy Hash: F3E02B3200C088465744AB09C050C357BE4D680336308407FFDC6CF056C764E695F724
                                                                                                                                                                              APIs
                                                                                                                                                                              • LoadLibraryW.KERNEL32(Rstrtmgr.dll), ref: 00F55410
                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RmStartSession), ref: 00F5541E
                                                                                                                                                                              • LoadLibraryW.KERNEL32(Rstrtmgr.dll,?), ref: 00F5544E
                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RmRegisterResources), ref: 00F55456
                                                                                                                                                                              • LoadLibraryW.KERNEL32(Rstrtmgr.dll), ref: 00F55499
                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RmGetList), ref: 00F554A1
                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 00F55594
                                                                                                                                                                              • OpenProcess.KERNEL32(00100001,00000000,00000000), ref: 00F555A6
                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 00F555B6
                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00000000,00001388), ref: 00F555C2
                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00F555C9
                                                                                                                                                                              • LoadLibraryW.KERNEL32(Rstrtmgr.dll), ref: 00F555FB
                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RmShutdown), ref: 00F55609
                                                                                                                                                                              • LoadLibraryW.KERNEL32(Rstrtmgr.dll), ref: 00F5562F
                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RmEndSession), ref: 00F55637
                                                                                                                                                                              • LoadLibraryW.KERNEL32(Rstrtmgr.dll), ref: 00F55661
                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RmEndSession), ref: 00F55669
                                                                                                                                                                                • Part of subcall function 00F56C30: LoadLibraryW.KERNEL32(Rstrtmgr.dll,74DF16C0,00000000,?,00F5553C,?,00000000,?,00000000,00000000,0000029C), ref: 00F56C3E
                                                                                                                                                                                • Part of subcall function 00F56C30: GetProcAddress.KERNEL32(00000000,RmGetList), ref: 00F56C4A
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressLibraryLoadProc$Process$CloseCurrentHandleObjectOpenSingleTerminateWait
                                                                                                                                                                              • String ID: RmEndSession$RmGetList$RmRegisterResources$RmShutdown$RmStartSession$Rstrtmgr.dll
                                                                                                                                                                              • API String ID: 1951556512-2801614657
                                                                                                                                                                              • Opcode ID: 5844112edad483701b570d33c73b3dd10ac1a5330f1f048d15e77624ced5e350
                                                                                                                                                                              • Instruction ID: bdf241df5223a4d8340d4da008ccfe388994fd2f8de8a734e882fefe9f4703bb
                                                                                                                                                                              • Opcode Fuzzy Hash: 5844112edad483701b570d33c73b3dd10ac1a5330f1f048d15e77624ced5e350
                                                                                                                                                                              • Instruction Fuzzy Hash: B0612571E40319ABDB20EB74CC99BDE7368AF04711F1401A5EE1DE7180DA74AE889F96
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00F56CCD
                                                                                                                                                                              • OpenSCManagerW.ADVAPI32(00000000,00000000,000F003F), ref: 00F56CE0
                                                                                                                                                                              • OpenServiceW.ADVAPI32(00000000,?,0000002C), ref: 00F56D18
                                                                                                                                                                              • GetLastError.KERNEL32(?,0000002C), ref: 00F56D2C
                                                                                                                                                                              • QueryServiceStatusEx.ADVAPI32(00000000,00000000,?,00000024,?,?,0000002C), ref: 00F56D64
                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,0000002C), ref: 00F56D85
                                                                                                                                                                              • EnumDependentServicesW.ADVAPI32(00000000,00000001,00000000,00000000,?,?,?,0000002C), ref: 00F56DC6
                                                                                                                                                                              • GetLastError.KERNEL32(?,0000002C), ref: 00F56DD0
                                                                                                                                                                              • EnumDependentServicesW.ADVAPI32(00000000,00000001,00000000,?,?,?), ref: 00F56E23
                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00F56E44
                                                                                                                                                                              • ControlService.ADVAPI32(00000000,00000001,?), ref: 00F56EA5
                                                                                                                                                                              • Sleep.KERNEL32(?), ref: 00F56EC4
                                                                                                                                                                              • QueryServiceStatusEx.ADVAPI32(00000000,00000000,?,00000024,?), ref: 00F56ED5
                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00F56EEA
                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000,?,0000002C), ref: 00F56F0C
                                                                                                                                                                              • CloseServiceHandle.ADVAPI32(00000000), ref: 00F56F44
                                                                                                                                                                              Strings
                                                                                                                                                                              • [-] Failed to kill dependent services for %s!, xrefs: 00F56F36
                                                                                                                                                                              • [-] Failed to open service manager for: %s!, xrefs: 00F56CF3
                                                                                                                                                                              • [-] Failed to open service handle for: %s! %d, xrefs: 00F56D34
                                                                                                                                                                              • [-] Failed to enum dependent services for %s!, xrefs: 00F56DE7, 00F56E36
                                                                                                                                                                              • [-] Failed to get service information for: %s!, xrefs: 00F56D77
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Service$CloseHandle$CountDependentEnumErrorLastOpenQueryServicesStatusTick$ControlManagerSleep
                                                                                                                                                                              • String ID: [-] Failed to enum dependent services for %s!$[-] Failed to get service information for: %s!$[-] Failed to kill dependent services for %s!$[-] Failed to open service handle for: %s! %d$[-] Failed to open service manager for: %s!
                                                                                                                                                                              • API String ID: 2078280457-1109515248
                                                                                                                                                                              • Opcode ID: 41ef699abdf6acda10bfbaaa9b5b0868d38f3b08bd9270a10e4d7de8d5dd106d
                                                                                                                                                                              • Instruction ID: f269f8a5895dc1e3abf76607d47627975e1227de377709795dc50acad9315949
                                                                                                                                                                              • Opcode Fuzzy Hash: 41ef699abdf6acda10bfbaaa9b5b0868d38f3b08bd9270a10e4d7de8d5dd106d
                                                                                                                                                                              • Instruction Fuzzy Hash: 2071D271A04304ABD7109B24EC4AB2F77E8FF88357F44052AFA69C6190EB74D94CE663
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetDriveTypeW.KERNEL32(00F70CBC), ref: 00F552B8
                                                                                                                                                                              • FindFirstVolumeW.KERNEL32(00000000,00008000), ref: 00F55307
                                                                                                                                                                              • GetVolumePathNamesForVolumeNameW.KERNEL32(00000000,?,00000078,?), ref: 00F5532E
                                                                                                                                                                              • lstrlenW.KERNEL32(?), ref: 00F5533F
                                                                                                                                                                              • SetVolumeMountPointW.KERNEL32(?,00000000), ref: 00F5535F
                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00F5538B
                                                                                                                                                                              • FindNextVolumeW.KERNEL32(?,00000000,00008000), ref: 00F553AD
                                                                                                                                                                              • FindVolumeClose.KERNEL32(00000000), ref: 00F553BC
                                                                                                                                                                              Strings
                                                                                                                                                                              • [-] Failed to mount %s Error: %d, xrefs: 00F55393
                                                                                                                                                                              • [+] Mounted %s, xrefs: 00F55373
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Volume$Find$CloseDriveErrorFirstLastMountNameNamesNextPathPointTypelstrlen
                                                                                                                                                                              • String ID: [+] Mounted %s$ [-] Failed to mount %s Error: %d
                                                                                                                                                                              • API String ID: 1617585475-861863932
                                                                                                                                                                              • Opcode ID: 8a8164f98143c455056d4d0c81791115f9942df6d99d80ec5e89c68884c4f3a9
                                                                                                                                                                              • Instruction ID: 5f7c83e437af93bb42aa31079e0c5399a0b7ab9820fe2538ee9adf6fdae30ab9
                                                                                                                                                                              • Opcode Fuzzy Hash: 8a8164f98143c455056d4d0c81791115f9942df6d99d80ec5e89c68884c4f3a9
                                                                                                                                                                              • Instruction Fuzzy Hash: 355151B090175CEBCB309FA0DC4C799B7B4AF05305F1051DAD90CA6212DFB46A88EF56
                                                                                                                                                                              APIs
                                                                                                                                                                              • WNetOpenEnumW.MPR ref: 00F54F69
                                                                                                                                                                              • WNetEnumResourceW.MPR(?,?,00000000,?), ref: 00F54FAB
                                                                                                                                                                              • lstrcpyW.KERNEL32(?,?), ref: 00F54FDE
                                                                                                                                                                              • lstrcatW.KERNEL32(?,00F70AA0), ref: 00F54FEE
                                                                                                                                                                              • WNetEnumResourceW.MPR(?,?,00000000,?), ref: 00F55041
                                                                                                                                                                              • WNetCloseEnum.MPR(?), ref: 00F5505C
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: Enum$Resource$CloseOpenlstrcatlstrcpy
                                                                                                                                                                              • String ID: [+] Found share: %s
                                                                                                                                                                              • API String ID: 2424443812-623662913
                                                                                                                                                                              • Opcode ID: 42c4ebcbf2aa35babd913b0f3c45d2bbec82a2b5bb2e9f53051805d75eed8507
                                                                                                                                                                              • Instruction ID: 153d02b1ffbe48a86b5999c32d8dd4f10c6760c50328407ee423ebcf71477dbc
                                                                                                                                                                              • Opcode Fuzzy Hash: 42c4ebcbf2aa35babd913b0f3c45d2bbec82a2b5bb2e9f53051805d75eed8507
                                                                                                                                                                              • Instruction Fuzzy Hash: AF31C471504306AFD720DF50EC49B6BB7E8FF44315F004829FE65820A1E774A94DEB92
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetCPInfo.KERNEL32(?,?), ref: 00F67FF9
                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00F6807C
                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00F6810F
                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00F68126
                                                                                                                                                                                • Part of subcall function 00F5E972: RtlAllocateHeap.NTDLL(00000000,?,?,?,00F54862,00008000,?,?,?), ref: 00F5E9A4
                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00F681A2
                                                                                                                                                                              • __freea.LIBCMT ref: 00F681CD
                                                                                                                                                                              • __freea.LIBCMT ref: 00F681D9
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2829977744-0
                                                                                                                                                                              • Opcode ID: e7f49f38a2695500b8412ea70a8fa737d66af9b1ffeaec40df4ccf2eed69b90d
                                                                                                                                                                              • Instruction ID: 7499ca5a48f26a99798ae8d86e4ccd0166f252d28865572c4dfb0ac968b60d11
                                                                                                                                                                              • Opcode Fuzzy Hash: e7f49f38a2695500b8412ea70a8fa737d66af9b1ffeaec40df4ccf2eed69b90d
                                                                                                                                                                              • Instruction Fuzzy Hash: FD91D672E04216ABDB209F64CC45EEEBBB5AF093A4F14061DE811E7181DB39CD46E7A0
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetConsoleCP.KERNEL32(00000000,00000000,?,?,?,?,?,?,?,00F64C7B,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F64548
                                                                                                                                                                              • __fassign.LIBCMT ref: 00F645C3
                                                                                                                                                                              • __fassign.LIBCMT ref: 00F645DE
                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,00000000,00000005,00000000,00000000), ref: 00F64604
                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000000,00F64C7B,00000000,?,?,?,?,?,?,?,?,?,00F64C7B,00000000), ref: 00F64623
                                                                                                                                                                              • WriteFile.KERNEL32(?,00000000,00000001,00F64C7B,00000000,?,?,?,?,?,?,?,?,?,00F64C7B,00000000), ref: 00F6465C
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                              • Opcode ID: 94b529893c6c9203885e1842720c046c7da98c2cff379ed5ba87d4cee47f8af6
                                                                                                                                                                              • Instruction ID: e1c2efc79af19f8108f66956a133d40b430d2ae9763006c76afd089b6ac2ff60
                                                                                                                                                                              • Opcode Fuzzy Hash: 94b529893c6c9203885e1842720c046c7da98c2cff379ed5ba87d4cee47f8af6
                                                                                                                                                                              • Instruction Fuzzy Hash: A251D471E00249AFCB10DFA8DC85AEEFBF9EF09310F14411AE955E7291E771A981DB60
                                                                                                                                                                              APIs
                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,00F5CDA1,00F5CDA1,?,?,?,00F65017,00000001,00000001,A2E85006), ref: 00F64E20
                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00F65017,00000001,00000001,A2E85006,?,?,?), ref: 00F64EA6
                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,A2E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00F64FA0
                                                                                                                                                                              • __freea.LIBCMT ref: 00F64FAD
                                                                                                                                                                                • Part of subcall function 00F5E972: RtlAllocateHeap.NTDLL(00000000,?,?,?,00F54862,00008000,?,?,?), ref: 00F5E9A4
                                                                                                                                                                              • __freea.LIBCMT ref: 00F64FB6
                                                                                                                                                                              • __freea.LIBCMT ref: 00F64FDB
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                              • Opcode ID: 5e61ab79ee9ce9228a0a72c0cb0673c0c81c0b0dedfd773ad458a3b451b07c4f
                                                                                                                                                                              • Instruction ID: 8496de527c1759d9f6d7bea63c28080c3aef230ba8721f032e6ff680b87249cc
                                                                                                                                                                              • Opcode Fuzzy Hash: 5e61ab79ee9ce9228a0a72c0cb0673c0c81c0b0dedfd773ad458a3b451b07c4f
                                                                                                                                                                              • Instruction Fuzzy Hash: 1351F472A00216AFDB25AF64CC41EBFB7E9EB45760F154629FD04D7180EB38EC44E6A0
                                                                                                                                                                              APIs
                                                                                                                                                                              • lstrlenA.KERNEL32(E4FFEDDCC3F66618), ref: 00F562D6
                                                                                                                                                                              • lstrlenA.KERNEL32(%id%), ref: 00F562E2
                                                                                                                                                                              • lstrlenA.KERNEL32 ref: 00F562E8
                                                                                                                                                                              • lstrcpyA.KERNEL32(00000000), ref: 00F563D2
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: lstrlen$lstrcpy
                                                                                                                                                                              • String ID: %id%$E4FFEDDCC3F66618
                                                                                                                                                                              • API String ID: 805584807-810832316
                                                                                                                                                                              • Opcode ID: 74e11ee70af2e364ebbee4491f6f4a00d43a09912fb923369cd0b0019918818e
                                                                                                                                                                              • Instruction ID: fbe05e864d9507583e90e0ebe36d1a02572efc896c64b81a0eea08fc3e21622c
                                                                                                                                                                              • Opcode Fuzzy Hash: 74e11ee70af2e364ebbee4491f6f4a00d43a09912fb923369cd0b0019918818e
                                                                                                                                                                              • Instruction Fuzzy Hash: 2D313331E0021A9B8F149F78895407EBBA5AB85751784817ECE52D7342EF30CE09ABA0
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00F5E0D9,00000000,?,00F5E079,00000000,00F76120,0000000C,00F5E1D0,00000000,00000002), ref: 00F5E148
                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00F5E15B
                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00F5E0D9,00000000,?,00F5E079,00000000,00F76120,0000000C,00F5E1D0,00000000,00000002), ref: 00F5E17E
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                              • Opcode ID: 949cd44eb619c694ced463e8bea5cf42829ee599906f4ed0f5cc3dc1d01b4bfb
                                                                                                                                                                              • Instruction ID: a8682d8d7bc9548c620acbbc339b7170ca584a596c5affd32d3acde13d04b25f
                                                                                                                                                                              • Opcode Fuzzy Hash: 949cd44eb619c694ced463e8bea5cf42829ee599906f4ed0f5cc3dc1d01b4bfb
                                                                                                                                                                              • Instruction Fuzzy Hash: CBF04F70A0060CBBCB169BA0DC09BAEBFB8EF04726F000164F915E6160DF708E95EB91
                                                                                                                                                                              APIs
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: lstrlen$lstrcpy
                                                                                                                                                                              • String ID: %path%
                                                                                                                                                                              • API String ID: 805584807-691253483
                                                                                                                                                                              • Opcode ID: 277d686c1b9e489b734999024e875279630ee2f7beac3f9531550a989dda251e
                                                                                                                                                                              • Instruction ID: 21e8ceb1f73e59b490ea46533a9ba13069a5652ff2f5cd68537476904ed95397
                                                                                                                                                                              • Opcode Fuzzy Hash: 277d686c1b9e489b734999024e875279630ee2f7beac3f9531550a989dda251e
                                                                                                                                                                              • Instruction Fuzzy Hash: 8E41D031F002169B8F189B78CD1457EBBA1BF44722B94407DDE16D3385EB30DE09A791
                                                                                                                                                                              APIs
                                                                                                                                                                              • LoadLibraryW.KERNEL32(Rstrtmgr.dll,74DF16C0,00000000,?,00F5553C,?,00000000,?,00000000,00000000,0000029C), ref: 00F56C3E
                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,RmGetList), ref: 00F56C4A
                                                                                                                                                                              Strings
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: AddressLibraryLoadProc
                                                                                                                                                                              • String ID: RmGetList$Rstrtmgr.dll
                                                                                                                                                                              • API String ID: 2574300362-2526229566
                                                                                                                                                                              • Opcode ID: 6402dff0dced8b49d0fa1c03aaf5619823da9c4079a62c59f6dee6f4a315861d
                                                                                                                                                                              • Instruction ID: a4e3e6f2eb9b6b8b8ebaf0fe9da900e13ac60a8df9dd539179818993b238602f
                                                                                                                                                                              • Opcode Fuzzy Hash: 6402dff0dced8b49d0fa1c03aaf5619823da9c4079a62c59f6dee6f4a315861d
                                                                                                                                                                              • Instruction Fuzzy Hash: 53E04F33200258778B111AEAAC08CDB7F1DEA866723044126FB3DC10A0CA72C464B7A2
                                                                                                                                                                              APIs
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                              • Opcode ID: 7d9e6cafbedd40a589808ff7a4315dacacaf6e05d91c41a62a9682fa9a359851
                                                                                                                                                                              • Instruction ID: d6f85e07a87af2a6e651805ab2f4be1b719c3bfca377166a23bdb4d23bbd62f5
                                                                                                                                                                              • Opcode Fuzzy Hash: 7d9e6cafbedd40a589808ff7a4315dacacaf6e05d91c41a62a9682fa9a359851
                                                                                                                                                                              • Instruction Fuzzy Hash: F5A15D72D04386AFDB21CF18C8917AFBBE4FF56350F28416DE5859B282C6398D81EB50
                                                                                                                                                                              APIs
                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,A2E85006,00F5BD69,00000000,00000000,00F5CDA1,?,00F5CDA1,?,00000001,00F5BD69,A2E85006,00000001,00F5CDA1,00F5CDA1), ref: 00F631C7
                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00F63250
                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 00F63262
                                                                                                                                                                              • __freea.LIBCMT ref: 00F6326B
                                                                                                                                                                                • Part of subcall function 00F5E972: RtlAllocateHeap.NTDLL(00000000,?,?,?,00F54862,00008000,?,?,?), ref: 00F5E9A4
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                              • Opcode ID: 1527c97f9b90c8d8892d806f6715620c444551869784ede43f4f393b74931665
                                                                                                                                                                              • Instruction ID: 349325e193e542aa25f332d5e5ee0e624bdc4c55213acb51c45871bcf7e2ef55
                                                                                                                                                                              • Opcode Fuzzy Hash: 1527c97f9b90c8d8892d806f6715620c444551869784ede43f4f393b74931665
                                                                                                                                                                              • Instruction Fuzzy Hash: E431F072A0021AABDF259F64DC65DAE7BA5EF05320F044128FC14D7190E735DE94EBA0
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 00F627E0
                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 00F62803
                                                                                                                                                                                • Part of subcall function 00F5E972: RtlAllocateHeap.NTDLL(00000000,?,?,?,00F54862,00008000,?,?,?), ref: 00F5E9A4
                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 00F62829
                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 00F6284B
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1794362364-0
                                                                                                                                                                              • Opcode ID: d05e346722b67f05637b890994dcfb62091c3180f37472fc53e740c958cb4beb
                                                                                                                                                                              • Instruction ID: 8b62e9ea5fec8c385b751c59f9a84c49520a64507fe87bf0ad2d8967794f25a4
                                                                                                                                                                              • Opcode Fuzzy Hash: d05e346722b67f05637b890994dcfb62091c3180f37472fc53e740c958cb4beb
                                                                                                                                                                              • Instruction Fuzzy Hash: 6701A772A01A197F27611AB66C8CC7F7AADDEC6BB1314012AFE14D3111EF648D01B2B0
                                                                                                                                                                              APIs
                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,00F60CDF,00000000,00000000,?,00F5F7BC,00F60CDF,00000000,00000000,00000000,?,00F5FA2D,00000006,FlsSetValue), ref: 00F5F847
                                                                                                                                                                              • GetLastError.KERNEL32(?,00F5F7BC,00F60CDF,00000000,00000000,00000000,?,00F5FA2D,00000006,FlsSetValue,00F6C368,00F6C370,00000000,00000364,?,00F60CDF), ref: 00F5F853
                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00F5F7BC,00F60CDF,00000000,00000000,00000000,?,00F5FA2D,00000006,FlsSetValue,00F6C368,00F6C370,00000000), ref: 00F5F861
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                              • Opcode ID: 2022e314f91904edeefb5205b3b0c3010e517c2be8ee3dfc3988f1d6423cf0c2
                                                                                                                                                                              • Instruction ID: 4c3d8b07896b90b3099e0f3f92accc57d24e9035d64979c6c9994cab22f55142
                                                                                                                                                                              • Opcode Fuzzy Hash: 2022e314f91904edeefb5205b3b0c3010e517c2be8ee3dfc3988f1d6423cf0c2
                                                                                                                                                                              • Instruction Fuzzy Hash: DE01D433A5122BABC7214A699C44B567798AF05BB3B150A70FF26D3150C720D849AAE0
                                                                                                                                                                              APIs
                                                                                                                                                                              • GetLastError.KERNEL32(?,00F5D6A6,00F5BA9D,00F5D6A6,74DEF360,?,00F5BB5A,87E9C35D,74DEF360,?), ref: 00F60C11
                                                                                                                                                                              • SetLastError.KERNEL32(00000000,87E9C35D,74DEF360,?), ref: 00F60C79
                                                                                                                                                                              • SetLastError.KERNEL32(00000000,87E9C35D,74DEF360,?), ref: 00F60C85
                                                                                                                                                                              • _abort.LIBCMT ref: 00F60C8B
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: ErrorLast$_abort
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 88804580-0
                                                                                                                                                                              • Opcode ID: e651b393bd4cfd4e17ce2f9a6c97ebe08dcfc72f97b72579b977ec6efafea5ba
                                                                                                                                                                              • Instruction ID: e52ac20db95cfc70770271045406a3e1a2e335edc2c24a7a225306433fa84d31
                                                                                                                                                                              • Opcode Fuzzy Hash: e651b393bd4cfd4e17ce2f9a6c97ebe08dcfc72f97b72579b977ec6efafea5ba
                                                                                                                                                                              • Instruction Fuzzy Hash: 35F0C83658460476C61637346D09F5B393D9BD2776B310225FA28D22A1EF78894B7151
                                                                                                                                                                              APIs
                                                                                                                                                                              • ___vcrt_initialize_pure_virtual_call_handler.LIBVCRUNTIME ref: 00F5A666
                                                                                                                                                                              • ___vcrt_initialize_winapi_thunks.LIBVCRUNTIME ref: 00F5A66B
                                                                                                                                                                              • ___vcrt_initialize_locks.LIBVCRUNTIME ref: 00F5A670
                                                                                                                                                                                • Part of subcall function 00F5AF9E: ___vcrt_InitializeCriticalSectionEx.LIBVCRUNTIME ref: 00F5AFAF
                                                                                                                                                                              • ___vcrt_uninitialize_locks.LIBVCRUNTIME ref: 00F5A685
                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                              • Source File: 00000000.00000002.2063672849.0000000000F51000.00000020.00000001.01000000.00000003.sdmp, Offset: 00F50000, based on PE: true
                                                                                                                                                                              • Associated: 00000000.00000002.2063608187.0000000000F50000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063760616.0000000000F6B000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063824063.0000000000F78000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              • Associated: 00000000.00000002.2063890239.0000000000F7A000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                              • Snapshot File: hcaresult_0_2_f50000_jokLq9gHyc.jbxd
                                                                                                                                                                              Similarity
                                                                                                                                                                              • API ID: CriticalInitializeSection___vcrt____vcrt_initialize_locks___vcrt_initialize_pure_virtual_call_handler___vcrt_initialize_winapi_thunks___vcrt_uninitialize_locks
                                                                                                                                                                              • String ID:
                                                                                                                                                                              • API String ID: 1761009282-0
                                                                                                                                                                              • Opcode ID: 815ea9fcb96f49647c3d8c4757328a1aa3d5f4dc5f510c82f03ff0954c6a77b9
                                                                                                                                                                              • Instruction ID: 583fea3341a97ea9431aa01a51c7d2b1c8cc2e041bb0ed60649f12b37016e721
                                                                                                                                                                              • Opcode Fuzzy Hash: 815ea9fcb96f49647c3d8c4757328a1aa3d5f4dc5f510c82f03ff0954c6a77b9
                                                                                                                                                                              • Instruction Fuzzy Hash: 90C04C95410202641E523AB06D231AD33800C577D7F9913C1AF5017817AA4D043E7537